blob: 2eb0a6440e6388d9bf54de018381e963c99f289d [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100377# - $4 = Use an external tool without ECDH support
378# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200379detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100380 CMD_LINE=$1
381 ROLE=$2
382 TLS_VERSION=$3
383 EXT_WO_ECDH=$4
384 TEST_OPTIONS=${5:-}
385
386 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200387 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200394 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200396 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
397 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200398 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200399
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200401 *[-_\ =]tickets=[^0]*)
402 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
403 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200405 *[-_\ =]alpn=*)
406 requires_config_enabled MBEDTLS_SSL_ALPN;;
407 esac
408
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100410 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100411 *server7*|\
412 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100414 # In case of TLS13 the support for ECDSA is enough
415 requires_pk_alg "ECDSA"
416 else
417 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100419 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100420 # key exchange is required. However gnutls also does not
421 # support ECDH, so this limit the choice to ECDHE-ECDSA
422 if [ "$EXT_WO_ECDH" = "yes" ]; then
423 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
424 else
425 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
426 fi
427 elif [ "$ROLE" = "client" ]; then
428 # On the client side it is enough to have any certificate
429 # based authentication together with support for ECDSA.
430 # Of course the GnuTLS limitation mentioned above applies
431 # also here.
432 if [ "$EXT_WO_ECDH" = "yes" ]; then
433 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
434 else
435 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
436 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100437 requires_pk_alg "ECDSA"
438 fi
439 fi
440 ;;
441 esac
442
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200444}
445
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100446requires_certificate_authentication () {
447 if [ "$PSK_ONLY" = "YES" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Gilles Peskine6e86e542022-02-25 19:52:52 +0100452adapt_cmd_for_psk () {
453 case "$2" in
454 *openssl*) s='-psk abc123 -nocert';;
455 *gnutls-*) s='--pskkey=abc123';;
456 *) s='psk=abc123';;
457 esac
458 eval $1='"$2 $s"'
459 unset s
460}
461
462# maybe_adapt_for_psk [RUN_TEST_OPTION...]
463# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
464#
465# If not running in a PSK-only build, do nothing.
466# If the test looks like it doesn't use a pre-shared key but can run with a
467# pre-shared key, pass a pre-shared key. If the test looks like it can't run
468# with a pre-shared key, skip it. If the test looks like it's already using
469# a pre-shared key, do nothing.
470#
Gilles Peskine59601d72022-04-05 22:00:17 +0200471# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100472#
473# Inputs:
474# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
475# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
476# * "$@": options passed to run_test.
477#
478# Outputs:
479# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
480# * $SKIP_NEXT: set to YES if the test can't run with PSK.
481maybe_adapt_for_psk() {
482 if [ "$PSK_ONLY" != "YES" ]; then
483 return
484 fi
485 if [ "$SKIP_NEXT" = "YES" ]; then
486 return
487 fi
488 case "$CLI_CMD $SRV_CMD" in
489 *[-_\ =]psk*|*[-_\ =]PSK*)
490 return;;
491 *force_ciphersuite*)
492 # The test case forces a non-PSK cipher suite. In some cases, a
493 # PSK cipher suite could be substituted, but we're not ready for
494 # that yet.
495 SKIP_NEXT="YES"
496 return;;
497 *\ auth_mode=*|*[-_\ =]crt[_=]*)
498 # The test case involves certificates. PSK won't do.
499 SKIP_NEXT="YES"
500 return;;
501 esac
502 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
503 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
504}
505
506case " $CONFIGS_ENABLED " in
507 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
508 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
509 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
512 *) PSK_ONLY="NO";;
513esac
514
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400515HAS_ALG_SHA_1="NO"
516HAS_ALG_SHA_224="NO"
517HAS_ALG_SHA_256="NO"
518HAS_ALG_SHA_384="NO"
519HAS_ALG_SHA_512="NO"
520
521check_for_hash_alg()
522{
523 CURR_ALG="INVALID";
524 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100525 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
526 USE_PSA="YES";
527 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400528 if [ $USE_PSA = "YES" ]; then
529 CURR_ALG=PSA_WANT_ALG_${1}
530 else
531 CURR_ALG=MBEDTLS_${1}_C
532 # Remove the second underscore to match MBEDTLS_* naming convention
533 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
534 fi
535
536 case $CONFIGS_ENABLED in
537 *" $CURR_ALG"[\ =]*)
538 return 0
539 ;;
540 *) :;;
541 esac
542 return 1
543}
544
545populate_enabled_hash_algs()
546{
547 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
548 if check_for_hash_alg "$hash_alg"; then
549 hash_alg_variable=HAS_ALG_${hash_alg}
550 eval ${hash_alg_variable}=YES
551 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100552 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400553}
554
555# skip next test if the given hash alg is not supported
556requires_hash_alg() {
557 HASH_DEFINE="Invalid"
558 HAS_HASH_ALG="NO"
559 case $1 in
560 SHA_1):;;
561 SHA_224):;;
562 SHA_256):;;
563 SHA_384):;;
564 SHA_512):;;
565 *)
566 echo "Unsupported hash alg - $1"
567 exit 1
568 ;;
569 esac
570
571 HASH_DEFINE=HAS_ALG_${1}
572 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
573 if [ "$HAS_HASH_ALG" = "NO" ]
574 then
575 SKIP_NEXT="YES"
576 fi
577}
578
Valerio Settid1f991c2023-02-22 12:54:13 +0100579# Skip next test if the given pk alg is not enabled
580requires_pk_alg() {
581 case $1 in
582 ECDSA)
583 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
584 requires_config_enabled PSA_WANT_ALG_ECDSA
585 else
586 requires_config_enabled MBEDTLS_ECDSA_C
587 fi
588 ;;
589 *)
590 echo "Unknown/unimplemented case $1 in requires_pk_alg"
591 exit 1
592 ;;
593 esac
594}
595
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200596# skip next test if OpenSSL doesn't support FALLBACK_SCSV
597requires_openssl_with_fallback_scsv() {
598 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100599 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200600 then
601 OPENSSL_HAS_FBSCSV="YES"
602 else
603 OPENSSL_HAS_FBSCSV="NO"
604 fi
605 fi
606 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100611# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
612requires_max_content_len() {
613 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
614 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
615}
616
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200617# skip next test if GnuTLS isn't available
618requires_gnutls() {
619 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200620 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200621 GNUTLS_AVAILABLE="YES"
622 else
623 GNUTLS_AVAILABLE="NO"
624 fi
625 fi
626 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
627 SKIP_NEXT="YES"
628 fi
629}
630
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200631# skip next test if GnuTLS-next isn't available
632requires_gnutls_next() {
633 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
634 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
635 GNUTLS_NEXT_AVAILABLE="YES"
636 else
637 GNUTLS_NEXT_AVAILABLE="NO"
638 fi
639 fi
640 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
641 SKIP_NEXT="YES"
642 fi
643}
644
645# skip next test if OpenSSL-legacy isn't available
646requires_openssl_legacy() {
647 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
648 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
649 OPENSSL_LEGACY_AVAILABLE="YES"
650 else
651 OPENSSL_LEGACY_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Jerry Yu04029792021-08-10 16:45:37 +0800659requires_openssl_next() {
660 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
661 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
662 OPENSSL_NEXT_AVAILABLE="YES"
663 else
664 OPENSSL_NEXT_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_openssl_tls1_3() {
674 requires_openssl_next
675 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
676 OPENSSL_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
679 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
680 then
681 OPENSSL_TLS1_3_AVAILABLE="YES"
682 else
683 OPENSSL_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
691# skip next test if tls1_3 is not available
692requires_gnutls_tls1_3() {
693 requires_gnutls_next
694 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
695 GNUTLS_TLS1_3_AVAILABLE="NO"
696 fi
697 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
698 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
699 then
700 GNUTLS_TLS1_3_AVAILABLE="YES"
701 else
702 GNUTLS_TLS1_3_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu75261df2021-09-02 17:40:08 +0800710# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800711requires_gnutls_next_no_ticket() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_NO_TICKETS_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
718 then
719 GNUTLS_NO_TICKETS_AVAILABLE="YES"
720 else
721 GNUTLS_NO_TICKETS_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jerry Yu75261df2021-09-02 17:40:08 +0800729# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800730requires_gnutls_next_disable_tls13_compat() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
734 fi
735 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
736 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
737 then
738 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
739 else
740 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Jan Bruckneraa31b192023-02-06 12:54:29 +0100748# skip next test if GnuTLS does not support the record size limit extension
749requires_gnutls_record_size_limit() {
750 requires_gnutls_next
751 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
752 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
753 else
754 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
755 fi
756 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
757 SKIP_NEXT="YES"
758 fi
759}
760
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200761# skip next test if IPv6 isn't available on this host
762requires_ipv6() {
763 if [ -z "${HAS_IPV6:-}" ]; then
764 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
765 SRV_PID=$!
766 sleep 1
767 kill $SRV_PID >/dev/null 2>&1
768 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
769 HAS_IPV6="NO"
770 else
771 HAS_IPV6="YES"
772 fi
773 rm -r $SRV_OUT
774 fi
775
776 if [ "$HAS_IPV6" = "NO" ]; then
777 SKIP_NEXT="YES"
778 fi
779}
780
Andrzej Kurekb4593462018-10-11 08:43:30 -0400781# skip next test if it's i686 or uname is not available
782requires_not_i686() {
783 if [ -z "${IS_I686:-}" ]; then
784 IS_I686="YES"
785 if which "uname" >/dev/null 2>&1; then
786 if [ -z "$(uname -a | grep i686)" ]; then
787 IS_I686="NO"
788 fi
789 fi
790 fi
791 if [ "$IS_I686" = "YES" ]; then
792 SKIP_NEXT="YES"
793 fi
794}
795
Angus Grattonc4dd0732018-04-11 16:28:39 +1000796# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100797MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100798MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
799MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000800
Yuto Takano0509fea2021-06-21 19:43:33 +0100801# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000802if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
803 MAX_CONTENT_LEN="$MAX_IN_LEN"
804fi
805if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
806 MAX_CONTENT_LEN="$MAX_OUT_LEN"
807fi
808
809# skip the next test if the SSL output buffer is less than 16KB
810requires_full_size_output_buffer() {
811 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
812 SKIP_NEXT="YES"
813 fi
814}
815
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200816# skip the next test if valgrind is in use
817not_with_valgrind() {
818 if [ "$MEMCHECK" -gt 0 ]; then
819 SKIP_NEXT="YES"
820 fi
821}
822
Paul Bakker362689d2016-05-13 10:33:25 +0100823# skip the next test if valgrind is NOT in use
824only_with_valgrind() {
825 if [ "$MEMCHECK" -eq 0 ]; then
826 SKIP_NEXT="YES"
827 fi
828}
829
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200830# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100831client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200832 CLI_DELAY_FACTOR=$1
833}
834
Janos Follath74537a62016-09-02 13:45:28 +0100835# wait for the given seconds after the client finished in the next test
836server_needs_more_time() {
837 SRV_DELAY_SECONDS=$1
838}
839
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100840# print_name <name>
841print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100842 TESTS=$(( $TESTS + 1 ))
843 LINE=""
844
845 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
846 LINE="$TESTS "
847 fi
848
849 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200850 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100851 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100852 for i in `seq 1 $LEN`; do printf '.'; done
853 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100854
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100855}
856
Gilles Peskine560280b2019-09-16 15:17:38 +0200857# record_outcome <outcome> [<failure-reason>]
858# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100859# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200860record_outcome() {
861 echo "$1"
862 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
863 printf '%s;%s;%s;%s;%s;%s\n' \
864 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100865 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200866 "$1" "${2-}" \
867 >>"$MBEDTLS_TEST_OUTCOME_FILE"
868 fi
869}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100870unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200871
Gilles Peskine788ad332021-10-20 14:17:02 +0200872# True if the presence of the given pattern in a log definitely indicates
873# that the test has failed. False if the presence is inconclusive.
874#
875# Inputs:
876# * $1: pattern found in the logs
877# * $TIMES_LEFT: >0 if retrying is an option
878#
879# Outputs:
880# * $outcome: set to a retry reason if the pattern is inconclusive,
881# unchanged otherwise.
882# * Return value: 1 if the pattern is inconclusive,
883# 0 if the failure is definitive.
884log_pattern_presence_is_conclusive() {
885 # If we've run out of attempts, then don't retry no matter what.
886 if [ $TIMES_LEFT -eq 0 ]; then
887 return 0
888 fi
889 case $1 in
890 "resend")
891 # An undesired resend may have been caused by the OS dropping or
892 # delaying a packet at an inopportune time.
893 outcome="RETRY(resend)"
894 return 1;;
895 esac
896}
897
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100898# fail <message>
899fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200900 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100901 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100902
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200903 mv $SRV_OUT o-srv-${TESTS}.log
904 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200905 if [ -n "$PXY_CMD" ]; then
906 mv $PXY_OUT o-pxy-${TESTS}.log
907 fi
908 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100909
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200910 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200911 echo " ! server output:"
912 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200913 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200914 echo " ! client output:"
915 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200916 if [ -n "$PXY_CMD" ]; then
917 echo " ! ========================================================"
918 echo " ! proxy output:"
919 cat o-pxy-${TESTS}.log
920 fi
921 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200922 fi
923
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200924 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100925}
926
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100927# is_polar <cmd_line>
928is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200929 case "$1" in
930 *ssl_client2*) true;;
931 *ssl_server2*) true;;
932 *) false;;
933 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100934}
935
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200936# openssl s_server doesn't have -www with DTLS
937check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200938 case "$SRV_CMD" in
939 *s_server*-dtls*)
940 NEEDS_INPUT=1
941 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
942 *) NEEDS_INPUT=0;;
943 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200944}
945
946# provide input to commands that need it
947provide_input() {
948 if [ $NEEDS_INPUT -eq 0 ]; then
949 return
950 fi
951
952 while true; do
953 echo "HTTP/1.0 200 OK"
954 sleep 1
955 done
956}
957
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958# has_mem_err <log_file_name>
959has_mem_err() {
960 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
961 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
962 then
963 return 1 # false: does not have errors
964 else
965 return 0 # true: has errors
966 fi
967}
968
Unknownd364f4c2019-09-02 10:42:57 -0400969# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100970if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400971 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100972 newline='
973'
Gilles Peskine418b5362017-12-14 18:58:42 +0100974 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200975 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100976 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200977 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100978 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200979 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100980 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100981 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200982 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100983 # When we use a proxy, it will be listening on the same port we
984 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100985 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200986 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100987 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100988 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400989 echo "$3 START TIMEOUT"
990 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100991 break
992 fi
993 # Linux and *BSD support decimal arguments to sleep. On other
994 # OSes this may be a tight loop.
995 sleep 0.1 2>/dev/null || true
996 done
997 }
998else
Unknownd364f4c2019-09-02 10:42:57 -0400999 echo "Warning: lsof not available, wait_app_start = sleep"
1000 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001001 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001002 }
1003fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001004
Unknownd364f4c2019-09-02 10:42:57 -04001005# Wait for server process $2 to be listening on port $1.
1006wait_server_start() {
1007 wait_app_start $1 $2 "SERVER" $SRV_OUT
1008}
1009
1010# Wait for proxy process $2 to be listening on port $1.
1011wait_proxy_start() {
1012 wait_app_start $1 $2 "PROXY" $PXY_OUT
1013}
1014
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001015# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001016# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# acceptable bounds
1018check_server_hello_time() {
1019 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001020 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001021 # Get the Unix timestamp for now
1022 CUR_TIME=$(date +'%s')
1023 THRESHOLD_IN_SECS=300
1024
1025 # Check if the ServerHello time was printed
1026 if [ -z "$SERVER_HELLO_TIME" ]; then
1027 return 1
1028 fi
1029
1030 # Check the time in ServerHello is within acceptable bounds
1031 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1032 # The time in ServerHello is at least 5 minutes before now
1033 return 1
1034 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001035 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001036 return 1
1037 else
1038 return 0
1039 fi
1040}
1041
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001042# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1043handshake_memory_get() {
1044 OUTPUT_VARIABLE="$1"
1045 OUTPUT_FILE="$2"
1046
1047 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1048 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1049
1050 # Check if memory usage was read
1051 if [ -z "$MEM_USAGE" ]; then
1052 echo "Error: Can not read the value of handshake memory usage"
1053 return 1
1054 else
1055 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1056 return 0
1057 fi
1058}
1059
1060# Get handshake memory usage from server or client output and check if this value
1061# is not higher than the maximum given by the first argument
1062handshake_memory_check() {
1063 MAX_MEMORY="$1"
1064 OUTPUT_FILE="$2"
1065
1066 # Get memory usage
1067 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1068 return 1
1069 fi
1070
1071 # Check if memory usage is below max value
1072 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1073 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1074 "but should be below $MAX_MEMORY bytes"
1075 return 1
1076 else
1077 return 0
1078 fi
1079}
1080
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001081# wait for client to terminate and set CLI_EXIT
1082# must be called right after starting the client
1083wait_client_done() {
1084 CLI_PID=$!
1085
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001086 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1087 CLI_DELAY_FACTOR=1
1088
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001089 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001090 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001091
Jerry Yud2d41102022-07-26 17:34:42 +08001092 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1093 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1094 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001095 CLI_EXIT=$?
1096
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001097 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001098 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001099
1100 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001101
1102 sleep $SRV_DELAY_SECONDS
1103 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001104}
1105
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001106# check if the given command uses dtls and sets global variable DTLS
1107detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001108 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001109 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001110 *) DTLS=0;;
1111 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001112}
1113
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001114# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1115is_gnutls() {
1116 case "$1" in
1117 *gnutls-cli*)
1118 CMD_IS_GNUTLS=1
1119 ;;
1120 *gnutls-serv*)
1121 CMD_IS_GNUTLS=1
1122 ;;
1123 *)
1124 CMD_IS_GNUTLS=0
1125 ;;
1126 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001127}
1128
Valerio Setti2f8eb622023-03-16 13:04:44 +01001129# Some external tools (gnutls or openssl) might not have support for static ECDH
1130# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001131# and client command lines, given as input, to verify if the current test
1132# is using one of these tools.
1133use_ext_tool_without_ecdh_support() {
1134 case "$1" in
1135 *$GNUTLS_SERV*|\
1136 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1137 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1138 echo "yes"
1139 return;;
1140 esac
1141 case "$2" in
1142 *$GNUTLS_CLI*|\
1143 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1144 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1145 echo "yes"
1146 return;;
1147 esac
1148 echo "no"
1149}
1150
Jerry Yuf467d462022-11-07 13:12:44 +08001151# Generate random psk_list argument for ssl_server2
1152get_srv_psk_list ()
1153{
1154 case $(( TESTS % 3 )) in
1155 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1156 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1157 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1158 esac
1159}
1160
Gilles Peskine309ca652022-03-14 17:55:04 +01001161# Determine what calc_verify trace is to be expected, if any.
1162#
1163# calc_verify is only called for two things: to calculate the
1164# extended master secret, and to process client authentication.
1165#
1166# Warning: the current implementation assumes that extended_ms is not
1167# disabled on the client or on the server.
1168#
1169# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001170# * $1: the value of the server auth_mode parameter.
1171# 'required' if client authentication is expected,
1172# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001173# * $CONFIGS_ENABLED
1174#
1175# Outputs:
1176# * $maybe_calc_verify: set to a trace expected in the debug logs
1177set_maybe_calc_verify() {
1178 maybe_calc_verify=
1179 case $CONFIGS_ENABLED in
1180 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1181 *)
1182 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001183 ''|none) return;;
1184 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001185 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1186 esac
1187 esac
1188 case $CONFIGS_ENABLED in
1189 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1190 *) maybe_calc_verify="<= calc verify";;
1191 esac
1192}
1193
Johan Pascal9bc50b02020-09-24 12:01:13 +02001194# Compare file content
1195# Usage: find_in_both pattern file1 file2
1196# extract from file1 the first line matching the pattern
1197# check in file2 that the same line can be found
1198find_in_both() {
1199 srv_pattern=$(grep -m 1 "$1" "$2");
1200 if [ -z "$srv_pattern" ]; then
1201 return 1;
1202 fi
1203
1204 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001205 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001206 else
1207 return 1;
1208 fi
1209}
1210
Jerry Yuc46e9b42021-08-06 11:22:24 +08001211SKIP_HANDSHAKE_CHECK="NO"
1212skip_handshake_stage_check() {
1213 SKIP_HANDSHAKE_CHECK="YES"
1214}
1215
Gilles Peskine236bf982021-10-19 16:25:10 +02001216# Analyze the commands that will be used in a test.
1217#
1218# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1219# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001220#
1221# Inputs:
1222# * $@: supplemental options to run_test() (after the mandatory arguments).
1223# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1224# * $DTLS: 1 if DTLS, otherwise 0.
1225#
1226# Outputs:
1227# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001228analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001229 # if the test uses DTLS but no custom proxy, add a simple proxy
1230 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001231 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001232 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001233 case " $SRV_CMD " in
1234 *' server_addr=::1 '*)
1235 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1236 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001237 fi
1238
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001239 # update CMD_IS_GNUTLS variable
1240 is_gnutls "$SRV_CMD"
1241
1242 # if the server uses gnutls but doesn't set priority, explicitly
1243 # set the default priority
1244 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1245 case "$SRV_CMD" in
1246 *--priority*) :;;
1247 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1248 esac
1249 fi
1250
1251 # update CMD_IS_GNUTLS variable
1252 is_gnutls "$CLI_CMD"
1253
1254 # if the client uses gnutls but doesn't set priority, explicitly
1255 # set the default priority
1256 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1257 case "$CLI_CMD" in
1258 *--priority*) :;;
1259 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1260 esac
1261 fi
1262
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001263 # fix client port
1264 if [ -n "$PXY_CMD" ]; then
1265 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1266 else
1267 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1268 fi
1269
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001270 # prepend valgrind to our commands if active
1271 if [ "$MEMCHECK" -gt 0 ]; then
1272 if is_polar "$SRV_CMD"; then
1273 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1274 fi
1275 if is_polar "$CLI_CMD"; then
1276 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1277 fi
1278 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001279}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001280
Gilles Peskine236bf982021-10-19 16:25:10 +02001281# Check for failure conditions after a test case.
1282#
1283# Inputs from run_test:
1284# * positional parameters: test options (see run_test documentation)
1285# * $CLI_EXIT: client return code
1286# * $CLI_EXPECT: expected client return code
1287# * $SRV_RET: server return code
1288# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001289# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001290#
1291# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001292# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001293check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001294 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001295
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001296 if [ $TIMES_LEFT -gt 0 ] &&
1297 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1298 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001299 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001300 return
1301 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001302
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001303 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001304 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001305 # expected client exit to incorrectly succeed in case of catastrophic
1306 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001307 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1308 then
1309 if is_polar "$SRV_CMD"; then
1310 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1311 else
1312 fail "server or client failed to reach handshake stage"
1313 return
1314 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001315 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001316 if is_polar "$CLI_CMD"; then
1317 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1318 else
1319 fail "server or client failed to reach handshake stage"
1320 return
1321 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001322 fi
1323 fi
1324
Jerry Yuc46e9b42021-08-06 11:22:24 +08001325 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001326 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1327 # exit with status 0 when interrupted by a signal, and we don't really
1328 # care anyway), in case e.g. the server reports a memory leak.
1329 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001330 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001331 return
1332 fi
1333
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001334 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001335 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1336 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001337 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001338 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001339 return
1340 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001341
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001342 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001343 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001344 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001345 while [ $# -gt 0 ]
1346 do
1347 case $1 in
1348 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001349 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001350 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001351 return
1352 fi
1353 ;;
1354
1355 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001356 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001357 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001358 return
1359 fi
1360 ;;
1361
1362 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001363 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001364 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001365 fail "pattern '$2' MUST NOT be present in the Server output"
1366 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001367 return
1368 fi
1369 ;;
1370
1371 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001372 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001373 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001374 fail "pattern '$2' MUST NOT be present in the Client output"
1375 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001376 return
1377 fi
1378 ;;
1379
1380 # The filtering in the following two options (-u and -U) do the following
1381 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001382 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001383 # - keep one of each non-unique line
1384 # - count how many lines remain
1385 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1386 # if there were no duplicates.
1387 "-U")
1388 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1389 fail "lines following pattern '$2' must be unique in Server output"
1390 return
1391 fi
1392 ;;
1393
1394 "-u")
1395 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1396 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001397 return
1398 fi
1399 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001400 "-F")
1401 if ! $2 "$SRV_OUT"; then
1402 fail "function call to '$2' failed on Server output"
1403 return
1404 fi
1405 ;;
1406 "-f")
1407 if ! $2 "$CLI_OUT"; then
1408 fail "function call to '$2' failed on Client output"
1409 return
1410 fi
1411 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001412 "-g")
1413 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1414 fail "function call to '$2' failed on Server and Client output"
1415 return
1416 fi
1417 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001418
1419 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001420 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001421 exit 1
1422 esac
1423 shift 2
1424 done
1425
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001426 # check valgrind's results
1427 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001428 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001429 fail "Server has memory errors"
1430 return
1431 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001432 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001433 fail "Client has memory errors"
1434 return
1435 fi
1436 fi
1437
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001438 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001439 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001440}
1441
Gilles Peskine196d73b2021-10-19 16:35:35 +02001442# Run the current test case: start the server and if applicable the proxy, run
1443# the client, wait for all processes to finish or time out.
1444#
1445# Inputs:
1446# * $NAME: test case name
1447# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1448# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1449#
1450# Outputs:
1451# * $CLI_EXIT: client return code
1452# * $SRV_RET: server return code
1453do_run_test_once() {
1454 # run the commands
1455 if [ -n "$PXY_CMD" ]; then
1456 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1457 $PXY_CMD >> $PXY_OUT 2>&1 &
1458 PXY_PID=$!
1459 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1460 fi
1461
1462 check_osrv_dtls
1463 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1464 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1465 SRV_PID=$!
1466 wait_server_start "$SRV_PORT" "$SRV_PID"
1467
1468 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001469 # The client must be a subprocess of the script in order for killing it to
1470 # work properly, that's why the ampersand is placed inside the eval command,
1471 # not at the end of the line: the latter approach will spawn eval as a
1472 # subprocess, and the $CLI_CMD as a grandchild.
1473 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001474 wait_client_done
1475
1476 sleep 0.05
1477
1478 # terminate the server (and the proxy)
1479 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001480 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001481 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001482 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001483 SRV_RET=$?
1484
1485 if [ -n "$PXY_CMD" ]; then
1486 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001487 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001488 fi
1489}
1490
Valerio Setti1af76d12023-02-23 15:55:10 +01001491# Detect if the current test is going to use TLS 1.3.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001492# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001493#
1494# Note: this function only provides some guess about TLS version by simply
1495# looking at the server/client command lines. Even thought this works
1496# for the sake of tests' filtering (especially in conjunction with the
1497# detect_required_features() function), it does NOT guarantee that the
1498# result is accurate. It does not check other conditions, such as:
1499# - MBEDTLS_SSL_PROTO_TLS1_x can be disabled to selectively remove
Valerio Setti1470ce32023-03-08 16:50:12 +01001500# TLS 1.2/1.3 support
Valerio Setti213c4ea2023-03-07 19:29:57 +01001501# - we can force a ciphersuite which contains "WITH" in its name, meaning
1502# that we are going to use TLS 1.2
1503# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001504get_tls_version() {
1505 case $1 in
1506 *tls1_3*|*tls13*)
1507 echo "TLS13"
1508 return;;
1509 esac
1510 case $2 in
1511 *tls1_3*|*tls13*)
1512 echo "TLS13"
1513 return;;
1514 esac
1515 echo "TLS12"
1516}
1517
Gilles Peskine236bf982021-10-19 16:25:10 +02001518# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1519# Options: -s pattern pattern that must be present in server output
1520# -c pattern pattern that must be present in client output
1521# -u pattern lines after pattern must be unique in client output
1522# -f call shell function on client output
1523# -S pattern pattern that must be absent in server output
1524# -C pattern pattern that must be absent in client output
1525# -U pattern lines after pattern must be unique in server output
1526# -F call shell function on server output
1527# -g call shell function on server and client output
1528run_test() {
1529 NAME="$1"
1530 shift 1
1531
1532 if is_excluded "$NAME"; then
1533 SKIP_NEXT="NO"
1534 # There was no request to run the test, so don't record its outcome.
1535 return
1536 fi
1537
1538 print_name "$NAME"
1539
1540 # Do we only run numbered tests?
1541 if [ -n "$RUN_TEST_NUMBER" ]; then
1542 case ",$RUN_TEST_NUMBER," in
1543 *",$TESTS,"*) :;;
1544 *) SKIP_NEXT="YES";;
1545 esac
1546 fi
1547
1548 # does this test use a proxy?
1549 if [ "X$1" = "X-p" ]; then
1550 PXY_CMD="$2"
1551 shift 2
1552 else
1553 PXY_CMD=""
1554 fi
1555
1556 # get commands and client output
1557 SRV_CMD="$1"
1558 CLI_CMD="$2"
1559 CLI_EXPECT="$3"
1560 shift 3
1561
1562 # Check if test uses files
1563 case "$SRV_CMD $CLI_CMD" in
1564 *data_files/*)
1565 requires_config_enabled MBEDTLS_FS_IO;;
1566 esac
1567
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001568 # Check if the test uses DTLS.
1569 detect_dtls "$SRV_CMD"
1570 if [ "$DTLS" -eq 1 ]; then
1571 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1572 fi
1573
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001574 # If the client or server requires certain features that can be detected
1575 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001576 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001577
1578 # Check if we are trying to use an external tool wich does not support ECDH
1579 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1580
1581 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1582 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001583
Gilles Peskine6e86e542022-02-25 19:52:52 +01001584 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1585 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001586
1587 # should we skip?
1588 if [ "X$SKIP_NEXT" = "XYES" ]; then
1589 SKIP_NEXT="NO"
1590 record_outcome "SKIP"
1591 SKIPS=$(( $SKIPS + 1 ))
1592 return
1593 fi
1594
1595 analyze_test_commands "$@"
1596
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001597 # One regular run and two retries
1598 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001599 while [ $TIMES_LEFT -gt 0 ]; do
1600 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1601
Gilles Peskine196d73b2021-10-19 16:35:35 +02001602 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001603
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001604 check_test_failure "$@"
1605 case $outcome in
1606 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001607 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001608 FAIL) return;;
1609 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001610 done
1611
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001612 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001613 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001614 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1615 mv $SRV_OUT o-srv-${TESTS}.log
1616 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001617 if [ -n "$PXY_CMD" ]; then
1618 mv $PXY_OUT o-pxy-${TESTS}.log
1619 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001620 fi
1621
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001622 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001623}
1624
Hanno Becker9b5853c2018-11-16 17:28:40 +00001625run_test_psa() {
1626 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001627 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001628 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001629 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001630 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001631 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001632 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001633 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001634 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001635 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001636 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001637 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001638 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001639 -S "error" \
1640 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001641 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001642}
1643
Hanno Becker354e2482019-01-08 11:40:25 +00001644run_test_psa_force_curve() {
1645 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001646 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001647 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001648 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001649 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001650 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001651 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001652 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001653 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001654 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001655 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001656 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001657 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001658 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001659 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001660 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001661}
1662
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001663# Test that the server's memory usage after a handshake is reduced when a client specifies
1664# a maximum fragment length.
1665# first argument ($1) is MFL for SSL client
1666# second argument ($2) is memory usage for SSL client with default MFL (16k)
1667run_test_memory_after_hanshake_with_mfl()
1668{
1669 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001670 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001671
1672 # Leave some margin for robustness
1673 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1674
1675 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001676 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001677 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001678 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1679 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1680 0 \
1681 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1682}
1683
1684
1685# Test that the server's memory usage after a handshake is reduced when a client specifies
1686# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1687run_tests_memory_after_hanshake()
1688{
1689 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1690 SKIP_THIS_TESTS="$SKIP_NEXT"
1691
1692 # first test with default MFU is to get reference memory usage
1693 MEMORY_USAGE_MFL_16K=0
1694 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001695 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001696 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001697 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1698 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1699 0 \
1700 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1701
1702 SKIP_NEXT="$SKIP_THIS_TESTS"
1703 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1704
1705 SKIP_NEXT="$SKIP_THIS_TESTS"
1706 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1707
1708 SKIP_NEXT="$SKIP_THIS_TESTS"
1709 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1710
1711 SKIP_NEXT="$SKIP_THIS_TESTS"
1712 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1713}
1714
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001715cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001716 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001717 rm -f context_srv.txt
1718 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001719 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1720 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1721 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1722 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001723 exit 1
1724}
1725
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001726#
1727# MAIN
1728#
1729
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001730get_options "$@"
1731
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001732populate_enabled_hash_algs
1733
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001734# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1735# patterns rather than regular expressions, use a case statement instead
1736# of calling grep. To keep the optimizer simple, it is incomplete and only
1737# detects simple cases: plain substring, everything, nothing.
1738#
1739# As an exception, the character '.' is treated as an ordinary character
1740# if it is the only special character in the string. This is because it's
1741# rare to need "any one character", but needing a literal '.' is common
1742# (e.g. '-f "DTLS 1.2"').
1743need_grep=
1744case "$FILTER" in
1745 '^$') simple_filter=;;
1746 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001747 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001748 need_grep=1;;
1749 *) # No regexp or shell-pattern special character
1750 simple_filter="*$FILTER*";;
1751esac
1752case "$EXCLUDE" in
1753 '^$') simple_exclude=;;
1754 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001755 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001756 need_grep=1;;
1757 *) # No regexp or shell-pattern special character
1758 simple_exclude="*$EXCLUDE*";;
1759esac
1760if [ -n "$need_grep" ]; then
1761 is_excluded () {
1762 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1763 }
1764else
1765 is_excluded () {
1766 case "$1" in
1767 $simple_exclude) true;;
1768 $simple_filter) false;;
1769 *) true;;
1770 esac
1771 }
1772fi
1773
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001774# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001775P_SRV_BIN="${P_SRV%%[ ]*}"
1776P_CLI_BIN="${P_CLI%%[ ]*}"
1777P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001778if [ ! -x "$P_SRV_BIN" ]; then
1779 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001780 exit 1
1781fi
Hanno Becker17c04932017-10-10 14:44:53 +01001782if [ ! -x "$P_CLI_BIN" ]; then
1783 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001784 exit 1
1785fi
Hanno Becker17c04932017-10-10 14:44:53 +01001786if [ ! -x "$P_PXY_BIN" ]; then
1787 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001788 exit 1
1789fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001790if [ "$MEMCHECK" -gt 0 ]; then
1791 if which valgrind >/dev/null 2>&1; then :; else
1792 echo "Memcheck not possible. Valgrind not found"
1793 exit 1
1794 fi
1795fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001796if which $OPENSSL >/dev/null 2>&1; then :; else
1797 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001798 exit 1
1799fi
1800
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001801# used by watchdog
1802MAIN_PID="$$"
1803
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001804# We use somewhat arbitrary delays for tests:
1805# - how long do we wait for the server to start (when lsof not available)?
1806# - how long do we allow for the client to finish?
1807# (not to check performance, just to avoid waiting indefinitely)
1808# Things are slower with valgrind, so give extra time here.
1809#
1810# Note: without lsof, there is a trade-off between the running time of this
1811# script and the risk of spurious errors because we didn't wait long enough.
1812# The watchdog delay on the other hand doesn't affect normal running time of
1813# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001814if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001815 START_DELAY=6
1816 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001817else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001818 START_DELAY=2
1819 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001820fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001821
1822# some particular tests need more time:
1823# - for the client, we multiply the usual watchdog limit by a factor
1824# - for the server, we sleep for a number of seconds after the client exits
1825# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001826CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001827SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001828
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001829# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001830# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001831# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1832# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001833P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1834P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001835P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001836O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001837O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001838G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001839G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001840
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001841if [ -n "${OPENSSL_LEGACY:-}" ]; then
1842 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001843 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001844fi
1845
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001846# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1847# low-security ones. This covers not just cipher suites but also protocol
1848# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1849# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1850# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1851# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001852case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001853 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1854 *)
1855 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1856 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1857 ;;
1858esac
1859
Jerry Yued2ef2d2021-08-19 18:11:43 +08001860if [ -n "${OPENSSL_NEXT:-}" ]; then
1861 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001862 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001863 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001864 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001865 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001866fi
1867
Hanno Becker58e9dc32018-08-17 15:53:21 +01001868if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001869 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001870 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001871fi
1872
Hanno Becker58e9dc32018-08-17 15:53:21 +01001873if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001874 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001875 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001876fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001877
Gilles Peskine62469d92017-05-10 10:13:59 +02001878# Allow SHA-1, because many of our test certificates use it
1879P_SRV="$P_SRV allow_sha1=1"
1880P_CLI="$P_CLI allow_sha1=1"
1881
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001882# Also pick a unique name for intermediate files
1883SRV_OUT="srv_out.$$"
1884CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001885PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001886SESSION="session.$$"
1887
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001888SKIP_NEXT="NO"
1889
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001890trap cleanup INT TERM HUP
1891
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001892# Basic test
1893
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001894# Checks that:
1895# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001896# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001897requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001898requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001899requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001900run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001901 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001902 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001903 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001904 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001905 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001906 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001907 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001908 -S "error" \
1909 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001910
Jerry Yuab082902021-12-23 18:02:22 +08001911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001912requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001913run_test "Default, DTLS" \
1914 "$P_SRV dtls=1" \
1915 "$P_CLI dtls=1" \
1916 0 \
1917 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001918 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001919
Ronald Cron92dca392023-03-10 16:11:15 +01001920requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01001921run_test "TLS client auth: required" \
1922 "$P_SRV auth_mode=required" \
1923 "$P_CLI" \
1924 0 \
1925 -s "Verifying peer X.509 certificate... ok"
1926
Glenn Strauss6eef5632022-01-23 08:37:02 -05001927run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1928 "$P_SRV" \
1929 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1930 0 \
1931 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1932 -c "Key size is 256"
1933
1934run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1935 "$P_SRV" \
1936 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1937 0 \
1938 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1939 -c "Key size is 128"
1940
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001941requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001942requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001943run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001944 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001945 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1946 0
1947
1948requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001949requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001950run_test "TLS: password protected server key" \
1951 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001952 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001953 0
1954
1955requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001956requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001957requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001958run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001959 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001960 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1961 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1962 "$P_CLI" \
1963 0
1964
Hanno Becker746aaf32019-03-28 15:25:23 +00001965requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1966run_test "CA callback on client" \
1967 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01001968 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00001969 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001970 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001971 -S "error" \
1972 -C "error"
1973
1974requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1975requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001976requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00001977run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01001978 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001979 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1980 key_file=data_files/server5.key" \
1981 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001982 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001983 -s "Verifying peer X.509 certificate... ok" \
1984 -S "error" \
1985 -C "error"
1986
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001987# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001988requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1989requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01001990requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001991requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02001992run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001993 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001994 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001995 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02001996 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001997 0 \
1998 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001999 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002000 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002001 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002002 -S "error" \
2003 -C "error"
2004
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002005# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002006requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2007requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002008requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002009requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002010requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002011run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002012 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002013 key_file=data_files/server2.key" \
2014 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002015 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002016 0 \
2017 -c "key type: Opaque" \
2018 -c "Ciphersuite is TLS-ECDHE-RSA" \
2019 -s "Verifying peer X.509 certificate... ok" \
2020 -s "Ciphersuite is TLS-ECDHE-RSA" \
2021 -S "error" \
2022 -C "error"
2023
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2025requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2026requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002027requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002028run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002029 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002030 key_file=data_files/server2.key" \
2031 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002032 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2033 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002034 0 \
2035 -c "key type: Opaque" \
2036 -c "Ciphersuite is TLS-DHE-RSA" \
2037 -s "Verifying peer X.509 certificate... ok" \
2038 -s "Ciphersuite is TLS-DHE-RSA" \
2039 -S "error" \
2040 -C "error"
2041
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002042# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002043requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2044requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002045requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002046requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002047run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002048 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002049 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002050 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002051 0 \
2052 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002053 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002054 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002055 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002056 -S "error" \
2057 -C "error"
2058
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002059requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2060requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002061requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002062run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002063 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002064 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002065 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002066 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002067 0 \
2068 -c "Verifying peer X.509 certificate... ok" \
2069 -c "Ciphersuite is TLS-ECDH-" \
2070 -s "key types: Opaque, none" \
2071 -s "Ciphersuite is TLS-ECDH-" \
2072 -S "error" \
2073 -C "error"
2074
Neil Armstrong1948a202022-06-30 18:05:57 +02002075requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2076requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002077requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002078requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002079run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2080 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2081 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2082 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002083 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002084 1 \
2085 -s "key types: Opaque, none" \
2086 -s "error" \
2087 -c "error" \
2088 -c "Public key type mismatch"
2089
Andrzej Kurekd6817462022-09-06 14:32:00 -04002090requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2091requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2092requires_config_enabled MBEDTLS_ECDSA_C
2093requires_config_enabled MBEDTLS_RSA_C
2094requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2095requires_hash_alg SHA_256
2096run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2097 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2098 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2099 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002100 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002101 1 \
2102 -s "key types: Opaque, none" \
2103 -s "error" \
2104 -c "error" \
2105 -c "Public key type mismatch"
2106
Andrzej Kurekd6817462022-09-06 14:32:00 -04002107requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2108requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002109requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2110requires_hash_alg SHA_256
2111run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002112 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002113 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2114 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002115 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002116 1 \
2117 -s "key types: Opaque, none" \
2118 -s "got ciphersuites in common, but none of them usable" \
2119 -s "error" \
2120 -c "error"
2121
Neil Armstrong36b02232022-06-30 11:16:53 +02002122requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2123requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002124requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002125requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002126requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002127run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002128 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002129 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2130 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002131 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002132 1 \
2133 -s "key types: Opaque, none" \
2134 -s "got ciphersuites in common, but none of them usable" \
2135 -s "error" \
2136 -c "error"
2137
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002138requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2139requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002140requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002141requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002142run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002143 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002144 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2145 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002146 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002147 1 \
2148 -s "key types: Opaque, none" \
2149 -s "got ciphersuites in common, but none of them usable" \
2150 -s "error" \
2151 -c "error"
2152
Neil Armstrong167d82c2022-06-30 11:32:00 +02002153requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2154requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002155requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002156requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002157requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002158run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002159 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002160 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002161 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2162 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002163 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002164 0 \
2165 -c "Verifying peer X.509 certificate... ok" \
2166 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002167 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002168 -s "key types: Opaque, Opaque" \
2169 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2170 -S "error" \
2171 -C "error"
2172
Neil Armstrong167d82c2022-06-30 11:32:00 +02002173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2174requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002175requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002176requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002177run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002178 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002179 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2180 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2181 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002182 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002183 0 \
2184 -c "Verifying peer X.509 certificate... ok" \
2185 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2186 -c "CN=Polarssl Test EC CA" \
2187 -s "key types: Opaque, Opaque" \
2188 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2189 -S "error" \
2190 -C "error"
2191
Neil Armstrong4b102092022-07-01 09:42:29 +02002192requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2193requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002194requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002195requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002196requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002197run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002198 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002199 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2200 crt_file2=data_files/server2-sha256.crt \
2201 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002202 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002203 0 \
2204 -c "Verifying peer X.509 certificate... ok" \
2205 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002206 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002207 -s "key types: Opaque, Opaque" \
2208 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2209 -S "error" \
2210 -C "error"
2211
Przemek Stekielc454aba2022-07-07 09:56:13 +02002212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2213requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2214requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002215requires_config_enabled MBEDTLS_SSL_SRV_C
2216requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002217run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002218 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002219 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002220 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002221 -s "The SSL configuration is tls13 only" \
2222 -c "key type: Opaque" \
2223 -s "key types: Opaque, Opaque" \
2224 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002225 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002226
2227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2228requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2229requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002230requires_config_enabled MBEDTLS_SSL_SRV_C
2231requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002232run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002233 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002234 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002235 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002236 -s "The SSL configuration is tls13 only" \
2237 -c "key type: Opaque" \
2238 -s "key types: Opaque, Opaque" \
2239 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002240 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002241
2242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2244requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002245requires_config_enabled MBEDTLS_SSL_SRV_C
2246requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002247run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
2248 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
2249 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2250 0 \
2251 -s "The SSL configuration is tls13 only" \
2252 -s "key types: Opaque, Opaque" \
2253 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2254 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2255 -C "error" \
2256 -S "error" \
2257
2258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2259requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2260requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002261requires_config_enabled MBEDTLS_SSL_SRV_C
2262requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002263run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron277cdcb2022-09-16 16:57:20 +02002264 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002265 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002266 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002267 -s "The SSL configuration is tls13 only" \
2268 -c "key type: Opaque" \
2269 -s "key types: Opaque, Opaque" \
2270 -C "error" \
2271 -S "error" \
2272
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002273# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002274requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2275requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002276requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002277requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002278requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002279run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002280 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002281 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002282 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002283 0 \
2284 -c "Verifying peer X.509 certificate... ok" \
2285 -c "Ciphersuite is TLS-ECDHE-RSA" \
2286 -s "key types: Opaque, none" \
2287 -s "Ciphersuite is TLS-ECDHE-RSA" \
2288 -S "error" \
2289 -C "error"
2290
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002291requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2292requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002293requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002294requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002295run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002296 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002297 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002298 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002299 0 \
2300 -c "Verifying peer X.509 certificate... ok" \
2301 -c "Ciphersuite is TLS-DHE-RSA" \
2302 -s "key types: Opaque, none" \
2303 -s "Ciphersuite is TLS-DHE-RSA" \
2304 -S "error" \
2305 -C "error"
2306
Neil Armstrong36b02232022-06-30 11:16:53 +02002307requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2308requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002309requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002310requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002311run_test "Opaque key for server authentication: RSA-PSK" \
2312 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2313 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002314 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002315 psk=abc123 psk_identity=foo" \
2316 0 \
2317 -c "Verifying peer X.509 certificate... ok" \
2318 -c "Ciphersuite is TLS-RSA-PSK-" \
2319 -s "key types: Opaque, Opaque" \
2320 -s "Ciphersuite is TLS-RSA-PSK-" \
2321 -S "error" \
2322 -C "error"
2323
Neil Armstrong1948a202022-06-30 18:05:57 +02002324requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2325requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2326requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002327requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002328run_test "Opaque key for server authentication: RSA-" \
2329 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002330 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002331 0 \
2332 -c "Verifying peer X.509 certificate... ok" \
2333 -c "Ciphersuite is TLS-RSA-" \
2334 -s "key types: Opaque, Opaque" \
2335 -s "Ciphersuite is TLS-RSA-" \
2336 -S "error" \
2337 -C "error"
2338
Neil Armstrong1948a202022-06-30 18:05:57 +02002339requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2340requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002341requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002342requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002343run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002344 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2345 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2346 "$P_CLI crt_file=data_files/server2-sha256.crt \
2347 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2348 1 \
2349 -s "key types: Opaque, none" \
2350 -s "got ciphersuites in common, but none of them usable" \
2351 -s "error" \
2352 -c "error"
2353
Neil Armstrong167d82c2022-06-30 11:32:00 +02002354requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2355requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002356requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002357requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002358requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002359requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002360run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002361 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002362 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002363 crt_file2=data_files/server4.crt \
2364 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002365 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002366 0 \
2367 -c "Verifying peer X.509 certificate... ok" \
2368 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002369 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002370 -s "key types: Opaque, Opaque" \
2371 -s "Ciphersuite is TLS-ECDHE-RSA" \
2372 -S "error" \
2373 -C "error"
2374
Neil Armstrong167d82c2022-06-30 11:32:00 +02002375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2376requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002377requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002378requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002379requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002380requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002381run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002382 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2383 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002384 crt_file2=data_files/server4.crt \
2385 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2386 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002387 0 \
2388 -c "Verifying peer X.509 certificate... ok" \
2389 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002390 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002391 -s "key types: Opaque, Opaque" \
2392 -s "Ciphersuite is TLS-DHE-RSA" \
2393 -S "error" \
2394 -C "error"
2395
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002396# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002397requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2398requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002399requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002400requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002401run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002402 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002403 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002404 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002405 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002406 0 \
2407 -c "key type: Opaque" \
2408 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002409 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002410 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002411 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002412 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002413 -S "error" \
2414 -C "error"
2415
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002416# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002417requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2418requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002419requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002420requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002421requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002422run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002423 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002424 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002425 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002426 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002427 0 \
2428 -c "key type: Opaque" \
2429 -c "Verifying peer X.509 certificate... ok" \
2430 -c "Ciphersuite is TLS-ECDHE-RSA" \
2431 -s "key types: Opaque, none" \
2432 -s "Verifying peer X.509 certificate... ok" \
2433 -s "Ciphersuite is TLS-ECDHE-RSA" \
2434 -S "error" \
2435 -C "error"
2436
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2438requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002439requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002440requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002441run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002442 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002443 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002444 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002445 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2446 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002447 0 \
2448 -c "key type: Opaque" \
2449 -c "Verifying peer X.509 certificate... ok" \
2450 -c "Ciphersuite is TLS-DHE-RSA" \
2451 -s "key types: Opaque, none" \
2452 -s "Verifying peer X.509 certificate... ok" \
2453 -s "Ciphersuite is TLS-DHE-RSA" \
2454 -S "error" \
2455 -C "error"
2456
Neil Armstrong36b02232022-06-30 11:16:53 +02002457
Hanno Becker9b5853c2018-11-16 17:28:40 +00002458# Test ciphersuites which we expect to be fully supported by PSA Crypto
2459# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2460run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2461run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2462run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2463run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2464run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2465run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2466run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2467run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2468run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2469
Hanno Becker354e2482019-01-08 11:40:25 +00002470requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2471run_test_psa_force_curve "secp521r1"
2472requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2473run_test_psa_force_curve "brainpoolP512r1"
2474requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2475run_test_psa_force_curve "secp384r1"
2476requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2477run_test_psa_force_curve "brainpoolP384r1"
2478requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2479run_test_psa_force_curve "secp256r1"
2480requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2481run_test_psa_force_curve "secp256k1"
2482requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2483run_test_psa_force_curve "brainpoolP256r1"
2484requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2485run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002486## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002487## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002488## so it is disabled in PSA even when it's enabled in Mbed TLS.
2489## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2490## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2491#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2492#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002493requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2494run_test_psa_force_curve "secp192r1"
2495requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2496run_test_psa_force_curve "secp192k1"
2497
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002498# Test current time in ServerHello
2499requires_config_enabled MBEDTLS_HAVE_TIME
2500run_test "ServerHello contains gmt_unix_time" \
2501 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002502 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002503 0 \
2504 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002505 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002506
2507# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002508run_test "Unique IV in GCM" \
2509 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002510 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002511 0 \
2512 -u "IV used" \
2513 -U "IV used"
2514
Andrzej Kurekec71b092022-11-15 10:21:50 -05002515# Test for correctness of sent single supported algorithm
2516requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002517requires_config_enabled MBEDTLS_DEBUG_C
2518requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002519requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002520requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2521requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002522requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002523run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002524 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002525 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002526 0 \
2527 -c "Supported Signature Algorithm found: 04 03"
2528
Paul Elliottf6e342c2022-11-17 12:50:29 +00002529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2530requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002531requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2532requires_hash_alg SHA_256
2533run_test "Single supported algorithm sending: openssl client" \
2534 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2535 "$O_CLI -cert data_files/server6.crt \
2536 -key data_files/server6.key" \
2537 0
2538
Janos Follathee11be62019-04-04 12:03:30 +01002539# Tests for certificate verification callback
2540run_test "Configuration-specific CRT verification callback" \
2541 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002542 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002543 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002544 -S "error" \
2545 -c "Verify requested for " \
2546 -c "Use configuration-specific verification callback" \
2547 -C "Use context-specific verification callback" \
2548 -C "error"
2549
Hanno Beckerefb440a2019-04-03 13:04:33 +01002550run_test "Context-specific CRT verification callback" \
2551 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002552 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002553 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002554 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002555 -c "Verify requested for " \
2556 -c "Use context-specific verification callback" \
2557 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002558 -C "error"
2559
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002560# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002561run_test "SHA-1 forbidden by default in server certificate" \
2562 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002563 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002564 1 \
2565 -c "The certificate is signed with an unacceptable hash"
2566
2567run_test "SHA-1 explicitly allowed in server certificate" \
2568 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002569 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002570 0
2571
2572run_test "SHA-256 allowed by default in server certificate" \
2573 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002574 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002575 0
2576
2577run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002578 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002579 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2580 1 \
2581 -s "The certificate is signed with an unacceptable hash"
2582
2583run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002584 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002585 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2586 0
2587
2588run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002589 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002590 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2591 0
2592
Hanno Becker7ae8a762018-08-14 15:43:35 +01002593# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002595run_test "DTLS: multiple records in same datagram, client and server" \
2596 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2597 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2598 0 \
2599 -c "next record in same datagram" \
2600 -s "next record in same datagram"
2601
Jerry Yuab082902021-12-23 18:02:22 +08002602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002603run_test "DTLS: multiple records in same datagram, client only" \
2604 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2605 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2606 0 \
2607 -s "next record in same datagram" \
2608 -C "next record in same datagram"
2609
Jerry Yuab082902021-12-23 18:02:22 +08002610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002611run_test "DTLS: multiple records in same datagram, server only" \
2612 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2613 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2614 0 \
2615 -S "next record in same datagram" \
2616 -c "next record in same datagram"
2617
Jerry Yuab082902021-12-23 18:02:22 +08002618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002619run_test "DTLS: multiple records in same datagram, neither client nor server" \
2620 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2621 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2622 0 \
2623 -S "next record in same datagram" \
2624 -C "next record in same datagram"
2625
Jarno Lamsa2937d812019-06-04 11:33:23 +03002626# Tests for Context serialization
2627
2628requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002629run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002630 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002631 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2632 0 \
2633 -c "Deserializing connection..." \
2634 -S "Deserializing connection..."
2635
2636requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2637run_test "Context serialization, client serializes, ChaChaPoly" \
2638 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2639 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2640 0 \
2641 -c "Deserializing connection..." \
2642 -S "Deserializing connection..."
2643
2644requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2645run_test "Context serialization, client serializes, GCM" \
2646 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2647 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002648 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002649 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002650 -S "Deserializing connection..."
2651
Jerry Yuab082902021-12-23 18:02:22 +08002652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002653requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002654requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2655run_test "Context serialization, client serializes, with CID" \
2656 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2657 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2658 0 \
2659 -c "Deserializing connection..." \
2660 -S "Deserializing connection..."
2661
2662requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002663run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002664 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002665 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2666 0 \
2667 -C "Deserializing connection..." \
2668 -s "Deserializing connection..."
2669
2670requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2671run_test "Context serialization, server serializes, ChaChaPoly" \
2672 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2673 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2674 0 \
2675 -C "Deserializing connection..." \
2676 -s "Deserializing connection..."
2677
2678requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2679run_test "Context serialization, server serializes, GCM" \
2680 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2681 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002682 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002683 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002684 -s "Deserializing connection..."
2685
Jerry Yuab082902021-12-23 18:02:22 +08002686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002687requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002688requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2689run_test "Context serialization, server serializes, with CID" \
2690 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2691 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2692 0 \
2693 -C "Deserializing connection..." \
2694 -s "Deserializing connection..."
2695
2696requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002697run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002698 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002699 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2700 0 \
2701 -c "Deserializing connection..." \
2702 -s "Deserializing connection..."
2703
2704requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2705run_test "Context serialization, both serialize, ChaChaPoly" \
2706 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2707 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2708 0 \
2709 -c "Deserializing connection..." \
2710 -s "Deserializing connection..."
2711
2712requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2713run_test "Context serialization, both serialize, GCM" \
2714 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2715 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002716 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002717 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002718 -s "Deserializing connection..."
2719
Jerry Yuab082902021-12-23 18:02:22 +08002720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002721requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002722requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2723run_test "Context serialization, both serialize, with CID" \
2724 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2725 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2726 0 \
2727 -c "Deserializing connection..." \
2728 -s "Deserializing connection..."
2729
2730requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002731run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002732 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002733 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2734 0 \
2735 -c "Deserializing connection..." \
2736 -S "Deserializing connection..."
2737
Jerry Yuab082902021-12-23 18:02:22 +08002738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002739requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2740run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2741 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2742 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2743 0 \
2744 -c "Deserializing connection..." \
2745 -S "Deserializing connection..."
2746
2747requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2748run_test "Context serialization, re-init, client serializes, GCM" \
2749 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2750 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002751 0 \
2752 -c "Deserializing connection..." \
2753 -S "Deserializing connection..."
2754
Jerry Yuab082902021-12-23 18:02:22 +08002755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002756requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002757requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2758run_test "Context serialization, re-init, client serializes, with CID" \
2759 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2760 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2761 0 \
2762 -c "Deserializing connection..." \
2763 -S "Deserializing connection..."
2764
2765requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002766run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002767 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002768 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2769 0 \
2770 -C "Deserializing connection..." \
2771 -s "Deserializing connection..."
2772
2773requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2774run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2775 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2776 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2777 0 \
2778 -C "Deserializing connection..." \
2779 -s "Deserializing connection..."
2780
2781requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2782run_test "Context serialization, re-init, server serializes, GCM" \
2783 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2784 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002785 0 \
2786 -C "Deserializing connection..." \
2787 -s "Deserializing connection..."
2788
Jerry Yuab082902021-12-23 18:02:22 +08002789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002790requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002791requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2792run_test "Context serialization, re-init, server serializes, with CID" \
2793 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2794 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2795 0 \
2796 -C "Deserializing connection..." \
2797 -s "Deserializing connection..."
2798
2799requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002800run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002801 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002802 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2803 0 \
2804 -c "Deserializing connection..." \
2805 -s "Deserializing connection..."
2806
2807requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2808run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2809 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2810 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2811 0 \
2812 -c "Deserializing connection..." \
2813 -s "Deserializing connection..."
2814
2815requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2816run_test "Context serialization, re-init, both serialize, GCM" \
2817 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2818 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002819 0 \
2820 -c "Deserializing connection..." \
2821 -s "Deserializing connection..."
2822
Jerry Yuab082902021-12-23 18:02:22 +08002823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002824requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2825requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2826run_test "Context serialization, re-init, both serialize, with CID" \
2827 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2828 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2829 0 \
2830 -c "Deserializing connection..." \
2831 -s "Deserializing connection..."
2832
Jerry Yuab082902021-12-23 18:02:22 +08002833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002834requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2835run_test "Saving the serialized context to a file" \
2836 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2837 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2838 0 \
2839 -s "Save serialized context to a file... ok" \
2840 -c "Save serialized context to a file... ok"
2841rm -f context_srv.txt
2842rm -f context_cli.txt
2843
Hanno Becker7cf463e2019-04-09 18:08:47 +01002844# Tests for DTLS Connection ID extension
2845
Hanno Becker7cf463e2019-04-09 18:08:47 +01002846# So far, the CID API isn't implemented, so we can't
2847# grep for output witnessing its use. This needs to be
2848# changed once the CID extension is implemented.
2849
Jerry Yuab082902021-12-23 18:02:22 +08002850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002851requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002852run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002853 "$P_SRV debug_level=3 dtls=1 cid=0" \
2854 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2855 0 \
2856 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002857 -s "found CID extension" \
2858 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002859 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002860 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002861 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002862 -C "found CID extension" \
2863 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002864 -C "Copy CIDs into SSL transform" \
2865 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002866
Jerry Yuab082902021-12-23 18:02:22 +08002867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002868requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002869run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002870 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2871 "$P_CLI debug_level=3 dtls=1 cid=0" \
2872 0 \
2873 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002874 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002875 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002876 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002877 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002878 -C "found CID extension" \
2879 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002880 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002881 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002882
Jerry Yuab082902021-12-23 18:02:22 +08002883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002884requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002885run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002886 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2887 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2888 0 \
2889 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002890 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002891 -c "client hello, adding CID extension" \
2892 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002893 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002894 -s "server hello, adding CID extension" \
2895 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002896 -c "Use of CID extension negotiated" \
2897 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002898 -c "Copy CIDs into SSL transform" \
2899 -c "Peer CID (length 2 Bytes): de ad" \
2900 -s "Peer CID (length 2 Bytes): be ef" \
2901 -s "Use of Connection ID has been negotiated" \
2902 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002903
Jerry Yuab082902021-12-23 18:02:22 +08002904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002905requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002906run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002907 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002908 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2909 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2910 0 \
2911 -c "Enable use of CID extension." \
2912 -s "Enable use of CID extension." \
2913 -c "client hello, adding CID extension" \
2914 -s "found CID extension" \
2915 -s "Use of CID extension negotiated" \
2916 -s "server hello, adding CID extension" \
2917 -c "found CID extension" \
2918 -c "Use of CID extension negotiated" \
2919 -s "Copy CIDs into SSL transform" \
2920 -c "Copy CIDs into SSL transform" \
2921 -c "Peer CID (length 2 Bytes): de ad" \
2922 -s "Peer CID (length 2 Bytes): be ef" \
2923 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002924 -c "Use of Connection ID has been negotiated" \
2925 -c "ignoring unexpected CID" \
2926 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002927
Jerry Yuab082902021-12-23 18:02:22 +08002928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002929requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002930run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2931 -p "$P_PXY mtu=800" \
2932 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2933 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2934 0 \
2935 -c "Enable use of CID extension." \
2936 -s "Enable use of CID extension." \
2937 -c "client hello, adding CID extension" \
2938 -s "found CID extension" \
2939 -s "Use of CID extension negotiated" \
2940 -s "server hello, adding CID extension" \
2941 -c "found CID extension" \
2942 -c "Use of CID extension negotiated" \
2943 -s "Copy CIDs into SSL transform" \
2944 -c "Copy CIDs into SSL transform" \
2945 -c "Peer CID (length 2 Bytes): de ad" \
2946 -s "Peer CID (length 2 Bytes): be ef" \
2947 -s "Use of Connection ID has been negotiated" \
2948 -c "Use of Connection ID has been negotiated"
2949
Jerry Yuab082902021-12-23 18:02:22 +08002950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002952run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002953 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002954 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2955 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2956 0 \
2957 -c "Enable use of CID extension." \
2958 -s "Enable use of CID extension." \
2959 -c "client hello, adding CID extension" \
2960 -s "found CID extension" \
2961 -s "Use of CID extension negotiated" \
2962 -s "server hello, adding CID extension" \
2963 -c "found CID extension" \
2964 -c "Use of CID extension negotiated" \
2965 -s "Copy CIDs into SSL transform" \
2966 -c "Copy CIDs into SSL transform" \
2967 -c "Peer CID (length 2 Bytes): de ad" \
2968 -s "Peer CID (length 2 Bytes): be ef" \
2969 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002970 -c "Use of Connection ID has been negotiated" \
2971 -c "ignoring unexpected CID" \
2972 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002973
Jerry Yuab082902021-12-23 18:02:22 +08002974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002975requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002976run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002977 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2978 "$P_CLI debug_level=3 dtls=1 cid=1" \
2979 0 \
2980 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002981 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002982 -c "client hello, adding CID extension" \
2983 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002984 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002985 -s "server hello, adding CID extension" \
2986 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002987 -c "Use of CID extension negotiated" \
2988 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002989 -c "Copy CIDs into SSL transform" \
2990 -c "Peer CID (length 4 Bytes): de ad be ef" \
2991 -s "Peer CID (length 0 Bytes):" \
2992 -s "Use of Connection ID has been negotiated" \
2993 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002994
Jerry Yuab082902021-12-23 18:02:22 +08002995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002996requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002997run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002998 "$P_SRV debug_level=3 dtls=1 cid=1" \
2999 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3000 0 \
3001 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003002 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003003 -c "client hello, adding CID extension" \
3004 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003005 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003006 -s "server hello, adding CID extension" \
3007 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003008 -c "Use of CID extension negotiated" \
3009 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003010 -c "Copy CIDs into SSL transform" \
3011 -s "Peer CID (length 4 Bytes): de ad be ef" \
3012 -c "Peer CID (length 0 Bytes):" \
3013 -s "Use of Connection ID has been negotiated" \
3014 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003015
Jerry Yuab082902021-12-23 18:02:22 +08003016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003017requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003018run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003019 "$P_SRV debug_level=3 dtls=1 cid=1" \
3020 "$P_CLI debug_level=3 dtls=1 cid=1" \
3021 0 \
3022 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003023 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003024 -c "client hello, adding CID extension" \
3025 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003026 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003027 -s "server hello, adding CID extension" \
3028 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003029 -c "Use of CID extension negotiated" \
3030 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003031 -c "Copy CIDs into SSL transform" \
3032 -S "Use of Connection ID has been negotiated" \
3033 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003034
Hanno Beckera0e20d02019-05-15 14:03:01 +01003035requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003036run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003037 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3038 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3039 0 \
3040 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003041 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003042 -c "client hello, adding CID extension" \
3043 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003044 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003045 -s "server hello, adding CID extension" \
3046 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003047 -c "Use of CID extension negotiated" \
3048 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003049 -c "Copy CIDs into SSL transform" \
3050 -c "Peer CID (length 2 Bytes): de ad" \
3051 -s "Peer CID (length 2 Bytes): be ef" \
3052 -s "Use of Connection ID has been negotiated" \
3053 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003054
Hanno Beckera0e20d02019-05-15 14:03:01 +01003055requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003056run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003057 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3058 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3059 0 \
3060 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003061 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003062 -c "client hello, adding CID extension" \
3063 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003064 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003065 -s "server hello, adding CID extension" \
3066 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003067 -c "Use of CID extension negotiated" \
3068 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003069 -c "Copy CIDs into SSL transform" \
3070 -c "Peer CID (length 4 Bytes): de ad be ef" \
3071 -s "Peer CID (length 0 Bytes):" \
3072 -s "Use of Connection ID has been negotiated" \
3073 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003074
Hanno Beckera0e20d02019-05-15 14:03:01 +01003075requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003076run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003077 "$P_SRV debug_level=3 dtls=1 cid=1" \
3078 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3079 0 \
3080 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003081 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003082 -c "client hello, adding CID extension" \
3083 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003084 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003085 -s "server hello, adding CID extension" \
3086 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003087 -c "Use of CID extension negotiated" \
3088 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003089 -c "Copy CIDs into SSL transform" \
3090 -s "Peer CID (length 4 Bytes): de ad be ef" \
3091 -c "Peer CID (length 0 Bytes):" \
3092 -s "Use of Connection ID has been negotiated" \
3093 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003094
Hanno Beckera0e20d02019-05-15 14:03:01 +01003095requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003096run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003097 "$P_SRV debug_level=3 dtls=1 cid=1" \
3098 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3099 0 \
3100 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003101 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003102 -c "client hello, adding CID extension" \
3103 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003104 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003105 -s "server hello, adding CID extension" \
3106 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003107 -c "Use of CID extension negotiated" \
3108 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003109 -c "Copy CIDs into SSL transform" \
3110 -S "Use of Connection ID has been negotiated" \
3111 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003112
Hanno Beckera0e20d02019-05-15 14:03:01 +01003113requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003114run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003115 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3116 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3117 0 \
3118 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003119 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003120 -c "client hello, adding CID extension" \
3121 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003122 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003123 -s "server hello, adding CID extension" \
3124 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003125 -c "Use of CID extension negotiated" \
3126 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003127 -c "Copy CIDs into SSL transform" \
3128 -c "Peer CID (length 2 Bytes): de ad" \
3129 -s "Peer CID (length 2 Bytes): be ef" \
3130 -s "Use of Connection ID has been negotiated" \
3131 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003132
Hanno Beckera0e20d02019-05-15 14:03:01 +01003133requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003134run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003135 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3136 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3137 0 \
3138 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003139 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003140 -c "client hello, adding CID extension" \
3141 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003142 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003143 -s "server hello, adding CID extension" \
3144 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003145 -c "Use of CID extension negotiated" \
3146 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003147 -c "Copy CIDs into SSL transform" \
3148 -c "Peer CID (length 4 Bytes): de ad be ef" \
3149 -s "Peer CID (length 0 Bytes):" \
3150 -s "Use of Connection ID has been negotiated" \
3151 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003152
Hanno Beckera0e20d02019-05-15 14:03:01 +01003153requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003154run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003155 "$P_SRV debug_level=3 dtls=1 cid=1" \
3156 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3157 0 \
3158 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003159 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003160 -c "client hello, adding CID extension" \
3161 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003162 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003163 -s "server hello, adding CID extension" \
3164 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003165 -c "Use of CID extension negotiated" \
3166 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003167 -c "Copy CIDs into SSL transform" \
3168 -s "Peer CID (length 4 Bytes): de ad be ef" \
3169 -c "Peer CID (length 0 Bytes):" \
3170 -s "Use of Connection ID has been negotiated" \
3171 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003172
Hanno Beckera0e20d02019-05-15 14:03:01 +01003173requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003174run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003175 "$P_SRV debug_level=3 dtls=1 cid=1" \
3176 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3177 0 \
3178 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003179 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003180 -c "client hello, adding CID extension" \
3181 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003182 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003183 -s "server hello, adding CID extension" \
3184 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003185 -c "Use of CID extension negotiated" \
3186 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003187 -c "Copy CIDs into SSL transform" \
3188 -S "Use of Connection ID has been negotiated" \
3189 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003190
Jerry Yuab082902021-12-23 18:02:22 +08003191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003192requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003193requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003194run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003195 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3196 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3197 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003198 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3199 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3200 -s "(initial handshake) Use of Connection ID has been negotiated" \
3201 -c "(initial handshake) Use of Connection ID has been negotiated" \
3202 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3203 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3204 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3205 -c "(after renegotiation) Use of Connection ID has been negotiated"
3206
Jerry Yuab082902021-12-23 18:02:22 +08003207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003208requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003210run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003211 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3212 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3213 0 \
3214 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3215 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3216 -s "(initial handshake) Use of Connection ID has been negotiated" \
3217 -c "(initial handshake) Use of Connection ID has been negotiated" \
3218 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3219 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3220 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3221 -c "(after renegotiation) Use of Connection ID has been negotiated"
3222
Jerry Yuab082902021-12-23 18:02:22 +08003223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003224requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003225requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003226run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3227 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3228 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3229 0 \
3230 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3231 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3232 -s "(initial handshake) Use of Connection ID has been negotiated" \
3233 -c "(initial handshake) Use of Connection ID has been negotiated" \
3234 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3235 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3236 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3237 -c "(after renegotiation) Use of Connection ID has been negotiated"
3238
Jerry Yuab082902021-12-23 18:02:22 +08003239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003240requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003241requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003242run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003243 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003244 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3245 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3246 0 \
3247 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3248 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3249 -s "(initial handshake) Use of Connection ID has been negotiated" \
3250 -c "(initial handshake) Use of Connection ID has been negotiated" \
3251 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3252 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3253 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003254 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3255 -c "ignoring unexpected CID" \
3256 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003257
Jerry Yuab082902021-12-23 18:02:22 +08003258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003259requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003260requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3261run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003262 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3263 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3264 0 \
3265 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3266 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3267 -s "(initial handshake) Use of Connection ID has been negotiated" \
3268 -c "(initial handshake) Use of Connection ID has been negotiated" \
3269 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3270 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3271 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3272 -S "(after renegotiation) Use of Connection ID has been negotiated"
3273
Jerry Yuab082902021-12-23 18:02:22 +08003274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003275requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003276requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003277run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3278 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3279 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3280 0 \
3281 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3282 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3283 -s "(initial handshake) Use of Connection ID has been negotiated" \
3284 -c "(initial handshake) Use of Connection ID has been negotiated" \
3285 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3286 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3287 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3288 -S "(after renegotiation) Use of Connection ID has been negotiated"
3289
Jerry Yuab082902021-12-23 18:02:22 +08003290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003291requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003292requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003293run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003294 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003295 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3296 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3297 0 \
3298 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3299 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3300 -s "(initial handshake) Use of Connection ID has been negotiated" \
3301 -c "(initial handshake) Use of Connection ID has been negotiated" \
3302 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3303 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3304 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003305 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3306 -c "ignoring unexpected CID" \
3307 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003308
Jerry Yuab082902021-12-23 18:02:22 +08003309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003310requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003311requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3312run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003313 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3314 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3315 0 \
3316 -S "(initial handshake) Use of Connection ID has been negotiated" \
3317 -C "(initial handshake) Use of Connection ID has been negotiated" \
3318 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3319 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3320 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3321 -s "(after renegotiation) Use of Connection ID has been negotiated"
3322
Jerry Yuab082902021-12-23 18:02:22 +08003323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003324requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003325requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003326run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3327 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3328 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3329 0 \
3330 -S "(initial handshake) Use of Connection ID has been negotiated" \
3331 -C "(initial handshake) Use of Connection ID has been negotiated" \
3332 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3333 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3334 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3335 -s "(after renegotiation) Use of Connection ID has been negotiated"
3336
Jerry Yuab082902021-12-23 18:02:22 +08003337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003338requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003340run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003341 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003342 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3343 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3344 0 \
3345 -S "(initial handshake) Use of Connection ID has been negotiated" \
3346 -C "(initial handshake) Use of Connection ID has been negotiated" \
3347 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3348 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3349 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003350 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3351 -c "ignoring unexpected CID" \
3352 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003353
Jerry Yuab082902021-12-23 18:02:22 +08003354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003355requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003356requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3357run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003358 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3359 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3360 0 \
3361 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3362 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3363 -s "(initial handshake) Use of Connection ID has been negotiated" \
3364 -c "(initial handshake) Use of Connection ID has been negotiated" \
3365 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3366 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3367 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3368 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3369 -s "(after renegotiation) Use of Connection ID was not offered by client"
3370
Jerry Yuab082902021-12-23 18:02:22 +08003371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003372requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003373requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003374run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003375 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003376 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3377 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3378 0 \
3379 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3380 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3381 -s "(initial handshake) Use of Connection ID has been negotiated" \
3382 -c "(initial handshake) Use of Connection ID has been negotiated" \
3383 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3384 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3385 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3386 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003387 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3388 -c "ignoring unexpected CID" \
3389 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003390
Jerry Yuab082902021-12-23 18:02:22 +08003391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003392requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3394run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3395 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3396 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3397 0 \
3398 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3399 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3400 -s "(initial handshake) Use of Connection ID has been negotiated" \
3401 -c "(initial handshake) Use of Connection ID has been negotiated" \
3402 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3403 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3404 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3405 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3406 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3407
Jerry Yuab082902021-12-23 18:02:22 +08003408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003409requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003410requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3411run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003412 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003413 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3414 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3415 0 \
3416 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3417 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3418 -s "(initial handshake) Use of Connection ID has been negotiated" \
3419 -c "(initial handshake) Use of Connection ID has been negotiated" \
3420 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3421 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3422 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3423 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003424 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3425 -c "ignoring unexpected CID" \
3426 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003427
Yuto Takano3fa16732021-07-09 11:21:43 +01003428# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003429# tests check that the buffer contents are reallocated when the message is
3430# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003431requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3432requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003433requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003434run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3435 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3436 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3437 0 \
3438 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3439 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3440 -s "(initial handshake) Use of Connection ID has been negotiated" \
3441 -c "(initial handshake) Use of Connection ID has been negotiated" \
3442 -s "Reallocating in_buf" \
3443 -s "Reallocating out_buf"
3444
3445requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3446requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003447requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003448run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3449 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3450 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3451 0 \
3452 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3453 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3454 -s "(initial handshake) Use of Connection ID has been negotiated" \
3455 -c "(initial handshake) Use of Connection ID has been negotiated" \
3456 -s "Reallocating in_buf" \
3457 -s "Reallocating out_buf"
3458
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003459# Tests for Encrypt-then-MAC extension
3460
3461run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003462 "$P_SRV debug_level=3 \
3463 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003464 "$P_CLI debug_level=3" \
3465 0 \
3466 -c "client hello, adding encrypt_then_mac extension" \
3467 -s "found encrypt then mac extension" \
3468 -s "server hello, adding encrypt then mac extension" \
3469 -c "found encrypt_then_mac extension" \
3470 -c "using encrypt then mac" \
3471 -s "using encrypt then mac"
3472
3473run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003474 "$P_SRV debug_level=3 etm=0 \
3475 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003476 "$P_CLI debug_level=3 etm=1" \
3477 0 \
3478 -c "client hello, adding encrypt_then_mac extension" \
3479 -s "found encrypt then mac extension" \
3480 -S "server hello, adding encrypt then mac extension" \
3481 -C "found encrypt_then_mac extension" \
3482 -C "using encrypt then mac" \
3483 -S "using encrypt then mac"
3484
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003485run_test "Encrypt then MAC: client enabled, aead cipher" \
3486 "$P_SRV debug_level=3 etm=1 \
3487 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3488 "$P_CLI debug_level=3 etm=1" \
3489 0 \
3490 -c "client hello, adding encrypt_then_mac extension" \
3491 -s "found encrypt then mac extension" \
3492 -S "server hello, adding encrypt then mac extension" \
3493 -C "found encrypt_then_mac extension" \
3494 -C "using encrypt then mac" \
3495 -S "using encrypt then mac"
3496
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003497run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003498 "$P_SRV debug_level=3 etm=1 \
3499 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003500 "$P_CLI debug_level=3 etm=0" \
3501 0 \
3502 -C "client hello, adding encrypt_then_mac extension" \
3503 -S "found encrypt then mac extension" \
3504 -S "server hello, adding encrypt then mac extension" \
3505 -C "found encrypt_then_mac extension" \
3506 -C "using encrypt then mac" \
3507 -S "using encrypt then mac"
3508
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003509# Tests for Extended Master Secret extension
3510
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003511requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003512run_test "Extended Master Secret: default" \
3513 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003514 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003515 0 \
3516 -c "client hello, adding extended_master_secret extension" \
3517 -s "found extended master secret extension" \
3518 -s "server hello, adding extended master secret extension" \
3519 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003520 -c "session hash for extended master secret" \
3521 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003522
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003523requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003524run_test "Extended Master Secret: client enabled, server disabled" \
3525 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003526 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003527 0 \
3528 -c "client hello, adding extended_master_secret extension" \
3529 -s "found extended master secret extension" \
3530 -S "server hello, adding extended master secret extension" \
3531 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003532 -C "session hash for extended master secret" \
3533 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003534
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003535requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003536run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003537 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003538 "$P_CLI debug_level=3 extended_ms=0" \
3539 0 \
3540 -C "client hello, adding extended_master_secret extension" \
3541 -S "found extended master secret extension" \
3542 -S "server hello, adding extended master secret extension" \
3543 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003544 -C "session hash for extended master secret" \
3545 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003546
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003547# Test sending and receiving empty application data records
3548
3549run_test "Encrypt then MAC: empty application data record" \
3550 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3551 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3552 0 \
3553 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3554 -s "dumping 'input payload after decrypt' (0 bytes)" \
3555 -c "0 bytes written in 1 fragments"
3556
Jerry Yuab082902021-12-23 18:02:22 +08003557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003558run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003559 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3560 "$P_CLI auth_mode=none etm=0 request_size=0" \
3561 0 \
3562 -s "dumping 'input payload after decrypt' (0 bytes)" \
3563 -c "0 bytes written in 1 fragments"
3564
3565run_test "Encrypt then MAC, DTLS: empty application data record" \
3566 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3567 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3568 0 \
3569 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3570 -s "dumping 'input payload after decrypt' (0 bytes)" \
3571 -c "0 bytes written in 1 fragments"
3572
Jerry Yuab082902021-12-23 18:02:22 +08003573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003574run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003575 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3576 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3577 0 \
3578 -s "dumping 'input payload after decrypt' (0 bytes)" \
3579 -c "0 bytes written in 1 fragments"
3580
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003581# Tests for CBC 1/n-1 record splitting
3582
3583run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003584 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003585 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003586 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003587 0 \
3588 -s "Read from client: 123 bytes read" \
3589 -S "Read from client: 1 bytes read" \
3590 -S "122 bytes read"
3591
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003592# Tests for Session Tickets
3593
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003594run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003595 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003596 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003597 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003598 -c "client hello, adding session ticket extension" \
3599 -s "found session ticket extension" \
3600 -s "server hello, adding session ticket extension" \
3601 -c "found session_ticket extension" \
3602 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003603 -S "session successfully restored from cache" \
3604 -s "session successfully restored from ticket" \
3605 -s "a session has been resumed" \
3606 -c "a session has been resumed"
3607
Glenn Strausse3282452022-02-03 17:23:24 -05003608run_test "Session resume using tickets: manual rotation" \
3609 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003610 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003611 0 \
3612 -c "client hello, adding session ticket extension" \
3613 -s "found session ticket extension" \
3614 -s "server hello, adding session ticket extension" \
3615 -c "found session_ticket extension" \
3616 -c "parse new session ticket" \
3617 -S "session successfully restored from cache" \
3618 -s "session successfully restored from ticket" \
3619 -s "a session has been resumed" \
3620 -c "a session has been resumed"
3621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003622run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003623 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003624 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003625 0 \
3626 -c "client hello, adding session ticket extension" \
3627 -s "found session ticket extension" \
3628 -s "server hello, adding session ticket extension" \
3629 -c "found session_ticket extension" \
3630 -c "parse new session ticket" \
3631 -S "session successfully restored from cache" \
3632 -s "session successfully restored from ticket" \
3633 -s "a session has been resumed" \
3634 -c "a session has been resumed"
3635
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003636run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003637 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003638 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003639 0 \
3640 -c "client hello, adding session ticket extension" \
3641 -s "found session ticket extension" \
3642 -s "server hello, adding session ticket extension" \
3643 -c "found session_ticket extension" \
3644 -c "parse new session ticket" \
3645 -S "session successfully restored from cache" \
3646 -S "session successfully restored from ticket" \
3647 -S "a session has been resumed" \
3648 -C "a session has been resumed"
3649
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003650run_test "Session resume using tickets: session copy" \
3651 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003652 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003653 0 \
3654 -c "client hello, adding session ticket extension" \
3655 -s "found session ticket extension" \
3656 -s "server hello, adding session ticket extension" \
3657 -c "found session_ticket extension" \
3658 -c "parse new session ticket" \
3659 -S "session successfully restored from cache" \
3660 -s "session successfully restored from ticket" \
3661 -s "a session has been resumed" \
3662 -c "a session has been resumed"
3663
Jerry Yuab082902021-12-23 18:02:22 +08003664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003665run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003666 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003667 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003668 0 \
3669 -c "client hello, adding session ticket extension" \
3670 -c "found session_ticket extension" \
3671 -c "parse new session ticket" \
3672 -c "a session has been resumed"
3673
Jerry Yuab082902021-12-23 18:02:22 +08003674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003675run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003676 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003677 "( $O_CLI -sess_out $SESSION; \
3678 $O_CLI -sess_in $SESSION; \
3679 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003680 0 \
3681 -s "found session ticket extension" \
3682 -s "server hello, adding session ticket extension" \
3683 -S "session successfully restored from cache" \
3684 -s "session successfully restored from ticket" \
3685 -s "a session has been resumed"
3686
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003687run_test "Session resume using tickets: AES-128-GCM" \
3688 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003689 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003690 0 \
3691 -c "client hello, adding session ticket extension" \
3692 -s "found session ticket extension" \
3693 -s "server hello, adding session ticket extension" \
3694 -c "found session_ticket extension" \
3695 -c "parse new session ticket" \
3696 -S "session successfully restored from cache" \
3697 -s "session successfully restored from ticket" \
3698 -s "a session has been resumed" \
3699 -c "a session has been resumed"
3700
3701run_test "Session resume using tickets: AES-192-GCM" \
3702 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003703 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003704 0 \
3705 -c "client hello, adding session ticket extension" \
3706 -s "found session ticket extension" \
3707 -s "server hello, adding session ticket extension" \
3708 -c "found session_ticket extension" \
3709 -c "parse new session ticket" \
3710 -S "session successfully restored from cache" \
3711 -s "session successfully restored from ticket" \
3712 -s "a session has been resumed" \
3713 -c "a session has been resumed"
3714
3715run_test "Session resume using tickets: AES-128-CCM" \
3716 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003717 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003718 0 \
3719 -c "client hello, adding session ticket extension" \
3720 -s "found session ticket extension" \
3721 -s "server hello, adding session ticket extension" \
3722 -c "found session_ticket extension" \
3723 -c "parse new session ticket" \
3724 -S "session successfully restored from cache" \
3725 -s "session successfully restored from ticket" \
3726 -s "a session has been resumed" \
3727 -c "a session has been resumed"
3728
3729run_test "Session resume using tickets: AES-192-CCM" \
3730 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003731 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003732 0 \
3733 -c "client hello, adding session ticket extension" \
3734 -s "found session ticket extension" \
3735 -s "server hello, adding session ticket extension" \
3736 -c "found session_ticket extension" \
3737 -c "parse new session ticket" \
3738 -S "session successfully restored from cache" \
3739 -s "session successfully restored from ticket" \
3740 -s "a session has been resumed" \
3741 -c "a session has been resumed"
3742
3743run_test "Session resume using tickets: AES-256-CCM" \
3744 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003745 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003746 0 \
3747 -c "client hello, adding session ticket extension" \
3748 -s "found session ticket extension" \
3749 -s "server hello, adding session ticket extension" \
3750 -c "found session_ticket extension" \
3751 -c "parse new session ticket" \
3752 -S "session successfully restored from cache" \
3753 -s "session successfully restored from ticket" \
3754 -s "a session has been resumed" \
3755 -c "a session has been resumed"
3756
3757run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3758 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003759 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003760 0 \
3761 -c "client hello, adding session ticket extension" \
3762 -s "found session ticket extension" \
3763 -s "server hello, adding session ticket extension" \
3764 -c "found session_ticket extension" \
3765 -c "parse new session ticket" \
3766 -S "session successfully restored from cache" \
3767 -s "session successfully restored from ticket" \
3768 -s "a session has been resumed" \
3769 -c "a session has been resumed"
3770
3771run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3772 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003773 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003774 0 \
3775 -c "client hello, adding session ticket extension" \
3776 -s "found session ticket extension" \
3777 -s "server hello, adding session ticket extension" \
3778 -c "found session_ticket extension" \
3779 -c "parse new session ticket" \
3780 -S "session successfully restored from cache" \
3781 -s "session successfully restored from ticket" \
3782 -s "a session has been resumed" \
3783 -c "a session has been resumed"
3784
3785run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3786 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003787 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003788 0 \
3789 -c "client hello, adding session ticket extension" \
3790 -s "found session ticket extension" \
3791 -s "server hello, adding session ticket extension" \
3792 -c "found session_ticket extension" \
3793 -c "parse new session ticket" \
3794 -S "session successfully restored from cache" \
3795 -s "session successfully restored from ticket" \
3796 -s "a session has been resumed" \
3797 -c "a session has been resumed"
3798
3799run_test "Session resume using tickets: ARIA-128-GCM" \
3800 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003801 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003802 0 \
3803 -c "client hello, adding session ticket extension" \
3804 -s "found session ticket extension" \
3805 -s "server hello, adding session ticket extension" \
3806 -c "found session_ticket extension" \
3807 -c "parse new session ticket" \
3808 -S "session successfully restored from cache" \
3809 -s "session successfully restored from ticket" \
3810 -s "a session has been resumed" \
3811 -c "a session has been resumed"
3812
3813run_test "Session resume using tickets: ARIA-192-GCM" \
3814 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003815 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003816 0 \
3817 -c "client hello, adding session ticket extension" \
3818 -s "found session ticket extension" \
3819 -s "server hello, adding session ticket extension" \
3820 -c "found session_ticket extension" \
3821 -c "parse new session ticket" \
3822 -S "session successfully restored from cache" \
3823 -s "session successfully restored from ticket" \
3824 -s "a session has been resumed" \
3825 -c "a session has been resumed"
3826
3827run_test "Session resume using tickets: ARIA-256-GCM" \
3828 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003829 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003830 0 \
3831 -c "client hello, adding session ticket extension" \
3832 -s "found session ticket extension" \
3833 -s "server hello, adding session ticket extension" \
3834 -c "found session_ticket extension" \
3835 -c "parse new session ticket" \
3836 -S "session successfully restored from cache" \
3837 -s "session successfully restored from ticket" \
3838 -s "a session has been resumed" \
3839 -c "a session has been resumed"
3840
3841run_test "Session resume using tickets: ARIA-128-CCM" \
3842 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003843 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003844 0 \
3845 -c "client hello, adding session ticket extension" \
3846 -s "found session ticket extension" \
3847 -s "server hello, adding session ticket extension" \
3848 -c "found session_ticket extension" \
3849 -c "parse new session ticket" \
3850 -S "session successfully restored from cache" \
3851 -s "session successfully restored from ticket" \
3852 -s "a session has been resumed" \
3853 -c "a session has been resumed"
3854
3855run_test "Session resume using tickets: ARIA-192-CCM" \
3856 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003857 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003858 0 \
3859 -c "client hello, adding session ticket extension" \
3860 -s "found session ticket extension" \
3861 -s "server hello, adding session ticket extension" \
3862 -c "found session_ticket extension" \
3863 -c "parse new session ticket" \
3864 -S "session successfully restored from cache" \
3865 -s "session successfully restored from ticket" \
3866 -s "a session has been resumed" \
3867 -c "a session has been resumed"
3868
3869run_test "Session resume using tickets: ARIA-256-CCM" \
3870 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003871 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003872 0 \
3873 -c "client hello, adding session ticket extension" \
3874 -s "found session ticket extension" \
3875 -s "server hello, adding session ticket extension" \
3876 -c "found session_ticket extension" \
3877 -c "parse new session ticket" \
3878 -S "session successfully restored from cache" \
3879 -s "session successfully restored from ticket" \
3880 -s "a session has been resumed" \
3881 -c "a session has been resumed"
3882
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003883run_test "Session resume using tickets: CHACHA20-POLY1305" \
3884 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003885 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003886 0 \
3887 -c "client hello, adding session ticket extension" \
3888 -s "found session ticket extension" \
3889 -s "server hello, adding session ticket extension" \
3890 -c "found session_ticket extension" \
3891 -c "parse new session ticket" \
3892 -S "session successfully restored from cache" \
3893 -s "session successfully restored from ticket" \
3894 -s "a session has been resumed" \
3895 -c "a session has been resumed"
3896
Hanno Becker1d739932018-08-21 13:55:22 +01003897# Tests for Session Tickets with DTLS
3898
Jerry Yuab082902021-12-23 18:02:22 +08003899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003900run_test "Session resume using tickets, DTLS: basic" \
3901 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003902 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003903 0 \
3904 -c "client hello, adding session ticket extension" \
3905 -s "found session ticket extension" \
3906 -s "server hello, adding session ticket extension" \
3907 -c "found session_ticket extension" \
3908 -c "parse new session ticket" \
3909 -S "session successfully restored from cache" \
3910 -s "session successfully restored from ticket" \
3911 -s "a session has been resumed" \
3912 -c "a session has been resumed"
3913
Jerry Yuab082902021-12-23 18:02:22 +08003914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003915run_test "Session resume using tickets, DTLS: cache disabled" \
3916 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003917 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003918 0 \
3919 -c "client hello, adding session ticket extension" \
3920 -s "found session ticket extension" \
3921 -s "server hello, adding session ticket extension" \
3922 -c "found session_ticket extension" \
3923 -c "parse new session ticket" \
3924 -S "session successfully restored from cache" \
3925 -s "session successfully restored from ticket" \
3926 -s "a session has been resumed" \
3927 -c "a session has been resumed"
3928
Jerry Yuab082902021-12-23 18:02:22 +08003929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003930run_test "Session resume using tickets, DTLS: timeout" \
3931 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08003932 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01003933 0 \
3934 -c "client hello, adding session ticket extension" \
3935 -s "found session ticket extension" \
3936 -s "server hello, adding session ticket extension" \
3937 -c "found session_ticket extension" \
3938 -c "parse new session ticket" \
3939 -S "session successfully restored from cache" \
3940 -S "session successfully restored from ticket" \
3941 -S "a session has been resumed" \
3942 -C "a session has been resumed"
3943
Jerry Yuab082902021-12-23 18:02:22 +08003944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003945run_test "Session resume using tickets, DTLS: session copy" \
3946 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003947 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003948 0 \
3949 -c "client hello, adding session ticket extension" \
3950 -s "found session ticket extension" \
3951 -s "server hello, adding session ticket extension" \
3952 -c "found session_ticket extension" \
3953 -c "parse new session ticket" \
3954 -S "session successfully restored from cache" \
3955 -s "session successfully restored from ticket" \
3956 -s "a session has been resumed" \
3957 -c "a session has been resumed"
3958
Jerry Yuab082902021-12-23 18:02:22 +08003959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003960run_test "Session resume using tickets, DTLS: openssl server" \
3961 "$O_SRV -dtls" \
3962 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3963 0 \
3964 -c "client hello, adding session ticket extension" \
3965 -c "found session_ticket extension" \
3966 -c "parse new session ticket" \
3967 -c "a session has been resumed"
3968
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003969# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003970# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003971requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003973run_test "Session resume using tickets, DTLS: openssl client" \
3974 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003975 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3976 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003977 rm -f $SESSION )" \
3978 0 \
3979 -s "found session ticket extension" \
3980 -s "server hello, adding session ticket extension" \
3981 -S "session successfully restored from cache" \
3982 -s "session successfully restored from ticket" \
3983 -s "a session has been resumed"
3984
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003985# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003986
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003987requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003988run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003989 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003990 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003991 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003992 -c "client hello, adding session ticket extension" \
3993 -s "found session ticket extension" \
3994 -S "server hello, adding session ticket extension" \
3995 -C "found session_ticket extension" \
3996 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003997 -s "session successfully restored from cache" \
3998 -S "session successfully restored from ticket" \
3999 -s "a session has been resumed" \
4000 -c "a session has been resumed"
4001
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004002requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004003run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004004 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004005 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004006 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004007 -C "client hello, adding session ticket extension" \
4008 -S "found session ticket extension" \
4009 -S "server hello, adding session ticket extension" \
4010 -C "found session_ticket extension" \
4011 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004012 -s "session successfully restored from cache" \
4013 -S "session successfully restored from ticket" \
4014 -s "a session has been resumed" \
4015 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004016
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004017requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004018run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004019 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004020 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004021 0 \
4022 -S "session successfully restored from cache" \
4023 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004024 -S "a session has been resumed" \
4025 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004026
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004027requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004028run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004029 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004030 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004031 0 \
4032 -s "session successfully restored from cache" \
4033 -S "session successfully restored from ticket" \
4034 -s "a session has been resumed" \
4035 -c "a session has been resumed"
4036
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004037requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004038run_test "Session resume using cache: cache removed" \
4039 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004040 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004041 0 \
4042 -C "client hello, adding session ticket extension" \
4043 -S "found session ticket extension" \
4044 -S "server hello, adding session ticket extension" \
4045 -C "found session_ticket extension" \
4046 -C "parse new session ticket" \
4047 -S "session successfully restored from cache" \
4048 -S "session successfully restored from ticket" \
4049 -S "a session has been resumed" \
4050 -C "a session has been resumed"
4051
4052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4053requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004054run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004055 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004056 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004057 0 \
4058 -s "session successfully restored from cache" \
4059 -S "session successfully restored from ticket" \
4060 -s "a session has been resumed" \
4061 -c "a session has been resumed"
4062
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004063requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004064run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004065 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004066 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004067 0 \
4068 -S "session successfully restored from cache" \
4069 -S "session successfully restored from ticket" \
4070 -S "a session has been resumed" \
4071 -C "a session has been resumed"
4072
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004073requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004074run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004075 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004076 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004077 0 \
4078 -s "session successfully restored from cache" \
4079 -S "session successfully restored from ticket" \
4080 -s "a session has been resumed" \
4081 -c "a session has been resumed"
4082
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004083requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004084run_test "Session resume using cache: session copy" \
4085 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004086 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004087 0 \
4088 -s "session successfully restored from cache" \
4089 -S "session successfully restored from ticket" \
4090 -s "a session has been resumed" \
4091 -c "a session has been resumed"
4092
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004093requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004094run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004095 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004096 "( $O_CLI -sess_out $SESSION; \
4097 $O_CLI -sess_in $SESSION; \
4098 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004099 0 \
4100 -s "found session ticket extension" \
4101 -S "server hello, adding session ticket extension" \
4102 -s "session successfully restored from cache" \
4103 -S "session successfully restored from ticket" \
4104 -s "a session has been resumed"
4105
Jerry Yuab082902021-12-23 18:02:22 +08004106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004107requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004108run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004109 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004110 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004111 0 \
4112 -C "found session_ticket extension" \
4113 -C "parse new session ticket" \
4114 -c "a session has been resumed"
4115
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004116# Tests for Session resume and extensions
4117
4118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4119requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4120run_test "Session resume and connection ID" \
4121 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4122 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4123 0 \
4124 -c "Enable use of CID extension." \
4125 -s "Enable use of CID extension." \
4126 -c "client hello, adding CID extension" \
4127 -s "found CID extension" \
4128 -s "Use of CID extension negotiated" \
4129 -s "server hello, adding CID extension" \
4130 -c "found CID extension" \
4131 -c "Use of CID extension negotiated" \
4132 -s "Copy CIDs into SSL transform" \
4133 -c "Copy CIDs into SSL transform" \
4134 -c "Peer CID (length 2 Bytes): de ad" \
4135 -s "Peer CID (length 2 Bytes): be ef" \
4136 -s "Use of Connection ID has been negotiated" \
4137 -c "Use of Connection ID has been negotiated"
4138
Hanno Becker1d739932018-08-21 13:55:22 +01004139# Tests for Session Resume based on session-ID and cache, DTLS
4140
Jerry Yuab082902021-12-23 18:02:22 +08004141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004142requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004143run_test "Session resume using cache, DTLS: tickets enabled on client" \
4144 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004145 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004146 0 \
4147 -c "client hello, adding session ticket extension" \
4148 -s "found session ticket extension" \
4149 -S "server hello, adding session ticket extension" \
4150 -C "found session_ticket extension" \
4151 -C "parse new session ticket" \
4152 -s "session successfully restored from cache" \
4153 -S "session successfully restored from ticket" \
4154 -s "a session has been resumed" \
4155 -c "a session has been resumed"
4156
Jerry Yuab082902021-12-23 18:02:22 +08004157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004158requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004159run_test "Session resume using cache, DTLS: tickets enabled on server" \
4160 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004161 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004162 0 \
4163 -C "client hello, adding session ticket extension" \
4164 -S "found session ticket extension" \
4165 -S "server hello, adding session ticket extension" \
4166 -C "found session_ticket extension" \
4167 -C "parse new session ticket" \
4168 -s "session successfully restored from cache" \
4169 -S "session successfully restored from ticket" \
4170 -s "a session has been resumed" \
4171 -c "a session has been resumed"
4172
Jerry Yuab082902021-12-23 18:02:22 +08004173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004174requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004175run_test "Session resume using cache, DTLS: cache_max=0" \
4176 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004177 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004178 0 \
4179 -S "session successfully restored from cache" \
4180 -S "session successfully restored from ticket" \
4181 -S "a session has been resumed" \
4182 -C "a session has been resumed"
4183
Jerry Yuab082902021-12-23 18:02:22 +08004184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004185requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004186run_test "Session resume using cache, DTLS: cache_max=1" \
4187 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004188 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004189 0 \
4190 -s "session successfully restored from cache" \
4191 -S "session successfully restored from ticket" \
4192 -s "a session has been resumed" \
4193 -c "a session has been resumed"
4194
Jerry Yuab082902021-12-23 18:02:22 +08004195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004196requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004197run_test "Session resume using cache, DTLS: timeout > delay" \
4198 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004199 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004200 0 \
4201 -s "session successfully restored from cache" \
4202 -S "session successfully restored from ticket" \
4203 -s "a session has been resumed" \
4204 -c "a session has been resumed"
4205
Jerry Yuab082902021-12-23 18:02:22 +08004206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004207requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004208run_test "Session resume using cache, DTLS: timeout < delay" \
4209 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004210 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004211 0 \
4212 -S "session successfully restored from cache" \
4213 -S "session successfully restored from ticket" \
4214 -S "a session has been resumed" \
4215 -C "a session has been resumed"
4216
Jerry Yuab082902021-12-23 18:02:22 +08004217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004218requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004219run_test "Session resume using cache, DTLS: no timeout" \
4220 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004221 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004222 0 \
4223 -s "session successfully restored from cache" \
4224 -S "session successfully restored from ticket" \
4225 -s "a session has been resumed" \
4226 -c "a session has been resumed"
4227
Jerry Yuab082902021-12-23 18:02:22 +08004228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004229requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004230run_test "Session resume using cache, DTLS: session copy" \
4231 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004232 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004233 0 \
4234 -s "session successfully restored from cache" \
4235 -S "session successfully restored from ticket" \
4236 -s "a session has been resumed" \
4237 -c "a session has been resumed"
4238
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004239# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004240# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004241requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004243requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004244run_test "Session resume using cache, DTLS: openssl client" \
4245 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004246 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4247 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004248 rm -f $SESSION )" \
4249 0 \
4250 -s "found session ticket extension" \
4251 -S "server hello, adding session ticket extension" \
4252 -s "session successfully restored from cache" \
4253 -S "session successfully restored from ticket" \
4254 -s "a session has been resumed"
4255
Jerry Yuab082902021-12-23 18:02:22 +08004256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004257requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004258run_test "Session resume using cache, DTLS: openssl server" \
4259 "$O_SRV -dtls" \
4260 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4261 0 \
4262 -C "found session_ticket extension" \
4263 -C "parse new session ticket" \
4264 -c "a session has been resumed"
4265
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004266# Tests for Max Fragment Length extension
4267
Hanno Becker4aed27e2017-09-18 15:00:34 +01004268requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004270run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004271 "$P_SRV debug_level=3" \
4272 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004273 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004274 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4275 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4276 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4277 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004278 -C "client hello, adding max_fragment_length extension" \
4279 -S "found max fragment length extension" \
4280 -S "server hello, max_fragment_length extension" \
4281 -C "found max_fragment_length extension"
4282
Hanno Becker4aed27e2017-09-18 15:00:34 +01004283requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004285run_test "Max fragment length: enabled, default, larger message" \
4286 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004287 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004288 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004289 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4290 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4291 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4292 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004293 -C "client hello, adding max_fragment_length extension" \
4294 -S "found max fragment length extension" \
4295 -S "server hello, max_fragment_length extension" \
4296 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004297 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4298 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004299 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004300
4301requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004303run_test "Max fragment length, DTLS: enabled, default, larger message" \
4304 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004305 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004306 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004307 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4308 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4309 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4310 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004311 -C "client hello, adding max_fragment_length extension" \
4312 -S "found max fragment length extension" \
4313 -S "server hello, max_fragment_length extension" \
4314 -C "found max_fragment_length extension" \
4315 -c "fragment larger than.*maximum "
4316
Angus Grattonc4dd0732018-04-11 16:28:39 +10004317# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4318# (session fragment length will be 16384 regardless of mbedtls
4319# content length configuration.)
4320
Hanno Beckerc5266962017-09-18 15:01:50 +01004321requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004323run_test "Max fragment length: disabled, larger message" \
4324 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004325 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004326 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004327 -C "Maximum incoming record payload length is 16384" \
4328 -C "Maximum outgoing record payload length is 16384" \
4329 -S "Maximum incoming record payload length is 16384" \
4330 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004331 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4332 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004333 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004334
4335requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004337run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004338 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004339 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004340 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004341 -C "Maximum incoming record payload length is 16384" \
4342 -C "Maximum outgoing record payload length is 16384" \
4343 -S "Maximum incoming record payload length is 16384" \
4344 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004345 -c "fragment larger than.*maximum "
4346
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004347requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004348requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004349run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004350 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004351 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004352 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004353 -c "Maximum incoming record payload length is 4096" \
4354 -c "Maximum outgoing record payload length is 4096" \
4355 -s "Maximum incoming record payload length is 4096" \
4356 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004357 -c "client hello, adding max_fragment_length extension" \
4358 -s "found max fragment length extension" \
4359 -s "server hello, max_fragment_length extension" \
4360 -c "found max_fragment_length extension"
4361
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004362requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004363requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4364run_test "Max fragment length: client 512, server 1024" \
4365 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004366 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004367 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004368 -c "Maximum incoming record payload length is 512" \
4369 -c "Maximum outgoing record payload length is 512" \
4370 -s "Maximum incoming record payload length is 512" \
4371 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004372 -c "client hello, adding max_fragment_length extension" \
4373 -s "found max fragment length extension" \
4374 -s "server hello, max_fragment_length extension" \
4375 -c "found max_fragment_length extension"
4376
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004377requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004378requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4379run_test "Max fragment length: client 512, server 2048" \
4380 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004381 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004382 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004383 -c "Maximum incoming record payload length is 512" \
4384 -c "Maximum outgoing record payload length is 512" \
4385 -s "Maximum incoming record payload length is 512" \
4386 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004387 -c "client hello, adding max_fragment_length extension" \
4388 -s "found max fragment length extension" \
4389 -s "server hello, max_fragment_length extension" \
4390 -c "found max_fragment_length extension"
4391
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004392requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004393requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4394run_test "Max fragment length: client 512, server 4096" \
4395 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004396 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004397 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004398 -c "Maximum incoming record payload length is 512" \
4399 -c "Maximum outgoing record payload length is 512" \
4400 -s "Maximum incoming record payload length is 512" \
4401 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004402 -c "client hello, adding max_fragment_length extension" \
4403 -s "found max fragment length extension" \
4404 -s "server hello, max_fragment_length extension" \
4405 -c "found max_fragment_length extension"
4406
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004407requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004408requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4409run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004410 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004411 "$P_CLI debug_level=3 max_frag_len=1024" \
4412 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004413 -c "Maximum incoming record payload length is 1024" \
4414 -c "Maximum outgoing record payload length is 1024" \
4415 -s "Maximum incoming record payload length is 1024" \
4416 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004417 -c "client hello, adding max_fragment_length extension" \
4418 -s "found max fragment length extension" \
4419 -s "server hello, max_fragment_length extension" \
4420 -c "found max_fragment_length extension"
4421
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004422requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004423requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4424run_test "Max fragment length: client 1024, server 2048" \
4425 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004426 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004427 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004428 -c "Maximum incoming record payload length is 1024" \
4429 -c "Maximum outgoing record payload length is 1024" \
4430 -s "Maximum incoming record payload length is 1024" \
4431 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004432 -c "client hello, adding max_fragment_length extension" \
4433 -s "found max fragment length extension" \
4434 -s "server hello, max_fragment_length extension" \
4435 -c "found max_fragment_length extension"
4436
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004437requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004438requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4439run_test "Max fragment length: client 1024, server 4096" \
4440 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004441 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004442 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004443 -c "Maximum incoming record payload length is 1024" \
4444 -c "Maximum outgoing record payload length is 1024" \
4445 -s "Maximum incoming record payload length is 1024" \
4446 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004447 -c "client hello, adding max_fragment_length extension" \
4448 -s "found max fragment length extension" \
4449 -s "server hello, max_fragment_length extension" \
4450 -c "found max_fragment_length extension"
4451
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004452requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004453requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4454run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004455 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004456 "$P_CLI debug_level=3 max_frag_len=2048" \
4457 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004458 -c "Maximum incoming record payload length is 2048" \
4459 -c "Maximum outgoing record payload length is 2048" \
4460 -s "Maximum incoming record payload length is 2048" \
4461 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004462 -c "client hello, adding max_fragment_length extension" \
4463 -s "found max fragment length extension" \
4464 -s "server hello, max_fragment_length extension" \
4465 -c "found max_fragment_length extension"
4466
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004467requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004468requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4469run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004470 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004471 "$P_CLI debug_level=3 max_frag_len=2048" \
4472 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004473 -c "Maximum incoming record payload length is 2048" \
4474 -c "Maximum outgoing record payload length is 2048" \
4475 -s "Maximum incoming record payload length is 2048" \
4476 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004477 -c "client hello, adding max_fragment_length extension" \
4478 -s "found max fragment length extension" \
4479 -s "server hello, max_fragment_length extension" \
4480 -c "found max_fragment_length extension"
4481
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004482requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004483requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4484run_test "Max fragment length: client 2048, server 4096" \
4485 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004486 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004487 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004488 -c "Maximum incoming record payload length is 2048" \
4489 -c "Maximum outgoing record payload length is 2048" \
4490 -s "Maximum incoming record payload length is 2048" \
4491 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004492 -c "client hello, adding max_fragment_length extension" \
4493 -s "found max fragment length extension" \
4494 -s "server hello, max_fragment_length extension" \
4495 -c "found max_fragment_length extension"
4496
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004497requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004498requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4499run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004500 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004501 "$P_CLI debug_level=3 max_frag_len=4096" \
4502 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004503 -c "Maximum incoming record payload length is 4096" \
4504 -c "Maximum outgoing record payload length is 4096" \
4505 -s "Maximum incoming record payload length is 4096" \
4506 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004507 -c "client hello, adding max_fragment_length extension" \
4508 -s "found max fragment length extension" \
4509 -s "server hello, max_fragment_length extension" \
4510 -c "found max_fragment_length extension"
4511
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004512requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004513requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4514run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004515 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004516 "$P_CLI debug_level=3 max_frag_len=4096" \
4517 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004518 -c "Maximum incoming record payload length is 4096" \
4519 -c "Maximum outgoing record payload length is 4096" \
4520 -s "Maximum incoming record payload length is 4096" \
4521 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004522 -c "client hello, adding max_fragment_length extension" \
4523 -s "found max fragment length extension" \
4524 -s "server hello, max_fragment_length extension" \
4525 -c "found max_fragment_length extension"
4526
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004527requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004528requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4529run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004530 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004531 "$P_CLI debug_level=3 max_frag_len=4096" \
4532 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004533 -c "Maximum incoming record payload length is 4096" \
4534 -c "Maximum outgoing record payload length is 4096" \
4535 -s "Maximum incoming record payload length is 4096" \
4536 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004537 -c "client hello, adding max_fragment_length extension" \
4538 -s "found max fragment length extension" \
4539 -s "server hello, max_fragment_length extension" \
4540 -c "found max_fragment_length extension"
4541
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004542requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004543requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004544run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004545 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004546 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004547 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004548 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4549 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4550 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4551 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004552 -C "client hello, adding max_fragment_length extension" \
4553 -S "found max fragment length extension" \
4554 -S "server hello, max_fragment_length extension" \
4555 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004556
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004557requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004558requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004559requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004561run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004562 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004563 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004564 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004565 -c "Maximum incoming record payload length is 4096" \
4566 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004567 -c "client hello, adding max_fragment_length extension" \
4568 -c "found max_fragment_length extension"
4569
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004570requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004571requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004572run_test "Max fragment length: client, message just fits" \
4573 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004574 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004575 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004576 -c "Maximum incoming record payload length is 2048" \
4577 -c "Maximum outgoing record payload length is 2048" \
4578 -s "Maximum incoming record payload length is 2048" \
4579 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004580 -c "client hello, adding max_fragment_length extension" \
4581 -s "found max fragment length extension" \
4582 -s "server hello, max_fragment_length extension" \
4583 -c "found max_fragment_length extension" \
4584 -c "2048 bytes written in 1 fragments" \
4585 -s "2048 bytes read"
4586
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004587requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004588requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004589run_test "Max fragment length: client, larger message" \
4590 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004591 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004592 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004593 -c "Maximum incoming record payload length is 2048" \
4594 -c "Maximum outgoing record payload length is 2048" \
4595 -s "Maximum incoming record payload length is 2048" \
4596 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004597 -c "client hello, adding max_fragment_length extension" \
4598 -s "found max fragment length extension" \
4599 -s "server hello, max_fragment_length extension" \
4600 -c "found max_fragment_length extension" \
4601 -c "2345 bytes written in 2 fragments" \
4602 -s "2048 bytes read" \
4603 -s "297 bytes read"
4604
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004605requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004606requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004608run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004609 "$P_SRV debug_level=3 dtls=1" \
4610 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4611 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004612 -c "Maximum incoming record payload length is 2048" \
4613 -c "Maximum outgoing record payload length is 2048" \
4614 -s "Maximum incoming record payload length is 2048" \
4615 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004616 -c "client hello, adding max_fragment_length extension" \
4617 -s "found max fragment length extension" \
4618 -s "server hello, max_fragment_length extension" \
4619 -c "found max_fragment_length extension" \
4620 -c "fragment larger than.*maximum"
4621
Jan Bruckneraa31b192023-02-06 12:54:29 +01004622# Tests for Record Size Limit extension
4623
Jan Bruckneraa31b192023-02-06 12:54:29 +01004624requires_gnutls_tls1_3
4625requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004626requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4627run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4628 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004629 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004630 1 \
4631 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4632 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4633 -s "ClientHello: record_size_limit(28) extension received."\
4634 -s "found record_size_limit extension" \
4635 -s "RecordSizeLimit: 16385 Bytes" \
4636 -c "Received alert \[110]: An unsupported extension was sent"
4637
4638requires_gnutls_tls1_3
4639requires_gnutls_record_size_limit
4640requires_gnutls_next_disable_tls13_compat
4641requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4642run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4643 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4644 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004645 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004646 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4647# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4648# a response in its EncryptedExtensions record.
4649# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4650# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4651# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4652# -c "found record_size_limit extension" \
4653# -c "RecordSizeLimit: 16385 Bytes" \
4654# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004655
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004656# Tests for renegotiation
4657
Hanno Becker6a243642017-10-12 15:18:45 +01004658# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004659run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004660 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004661 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004662 0 \
4663 -C "client hello, adding renegotiation extension" \
4664 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4665 -S "found renegotiation extension" \
4666 -s "server hello, secure renegotiation extension" \
4667 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004668 -C "=> renegotiate" \
4669 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004670 -S "write hello request"
4671
Hanno Becker6a243642017-10-12 15:18:45 +01004672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004673run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004674 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004675 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004676 0 \
4677 -c "client hello, adding renegotiation extension" \
4678 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4679 -s "found renegotiation extension" \
4680 -s "server hello, secure renegotiation extension" \
4681 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004682 -c "=> renegotiate" \
4683 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004684 -S "write hello request"
4685
Hanno Becker6a243642017-10-12 15:18:45 +01004686requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004687run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004688 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004689 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004690 0 \
4691 -c "client hello, adding renegotiation extension" \
4692 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4693 -s "found renegotiation extension" \
4694 -s "server hello, secure renegotiation extension" \
4695 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004696 -c "=> renegotiate" \
4697 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004698 -s "write hello request"
4699
Janos Follathb0f148c2017-10-05 12:29:42 +01004700# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4701# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004702# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004703requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004704run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4705 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004706 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004707 0 \
4708 -c "client hello, adding renegotiation extension" \
4709 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4710 -s "found renegotiation extension" \
4711 -s "server hello, secure renegotiation extension" \
4712 -c "found renegotiation extension" \
4713 -c "=> renegotiate" \
4714 -s "=> renegotiate" \
4715 -S "write hello request" \
4716 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4717
4718# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4719# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004720# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004721requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004722run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004723 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004724 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4725 0 \
4726 -c "client hello, adding renegotiation extension" \
4727 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4728 -s "found renegotiation extension" \
4729 -s "server hello, secure renegotiation extension" \
4730 -c "found renegotiation extension" \
4731 -c "=> renegotiate" \
4732 -s "=> renegotiate" \
4733 -s "write hello request" \
4734 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4735
Hanno Becker6a243642017-10-12 15:18:45 +01004736requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004737run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004738 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004739 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004740 0 \
4741 -c "client hello, adding renegotiation extension" \
4742 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4743 -s "found renegotiation extension" \
4744 -s "server hello, secure renegotiation extension" \
4745 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004746 -c "=> renegotiate" \
4747 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004748 -s "write hello request"
4749
Hanno Becker6a243642017-10-12 15:18:45 +01004750requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004751requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004752requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004753run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004754 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004755 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4756 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004757 -c "Maximum incoming record payload length is 2048" \
4758 -c "Maximum outgoing record payload length is 2048" \
4759 -s "Maximum incoming record payload length is 2048" \
4760 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004761 -c "client hello, adding max_fragment_length extension" \
4762 -s "found max fragment length extension" \
4763 -s "server hello, max_fragment_length extension" \
4764 -c "found max_fragment_length extension" \
4765 -c "client hello, adding renegotiation extension" \
4766 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4767 -s "found renegotiation extension" \
4768 -s "server hello, secure renegotiation extension" \
4769 -c "found renegotiation extension" \
4770 -c "=> renegotiate" \
4771 -s "=> renegotiate" \
4772 -s "write hello request"
4773
4774requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004775run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004776 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004777 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004778 1 \
4779 -c "client hello, adding renegotiation extension" \
4780 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4781 -S "found renegotiation extension" \
4782 -s "server hello, secure renegotiation extension" \
4783 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004784 -c "=> renegotiate" \
4785 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004786 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004787 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004788 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004789
Hanno Becker6a243642017-10-12 15:18:45 +01004790requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004791run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004792 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004793 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004794 0 \
4795 -C "client hello, adding renegotiation extension" \
4796 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4797 -S "found renegotiation extension" \
4798 -s "server hello, secure renegotiation extension" \
4799 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004800 -C "=> renegotiate" \
4801 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004802 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004803 -S "SSL - An unexpected message was received from our peer" \
4804 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004805
Hanno Becker6a243642017-10-12 15:18:45 +01004806requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004807run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004808 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004809 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004810 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004811 0 \
4812 -C "client hello, adding renegotiation extension" \
4813 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4814 -S "found renegotiation extension" \
4815 -s "server hello, secure renegotiation extension" \
4816 -c "found renegotiation extension" \
4817 -C "=> renegotiate" \
4818 -S "=> renegotiate" \
4819 -s "write hello request" \
4820 -S "SSL - An unexpected message was received from our peer" \
4821 -S "failed"
4822
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004823# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004824requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004825run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004826 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004827 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004828 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004829 0 \
4830 -C "client hello, adding renegotiation extension" \
4831 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4832 -S "found renegotiation extension" \
4833 -s "server hello, secure renegotiation extension" \
4834 -c "found renegotiation extension" \
4835 -C "=> renegotiate" \
4836 -S "=> renegotiate" \
4837 -s "write hello request" \
4838 -S "SSL - An unexpected message was received from our peer" \
4839 -S "failed"
4840
Hanno Becker6a243642017-10-12 15:18:45 +01004841requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004842run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004843 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004844 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004845 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004846 0 \
4847 -C "client hello, adding renegotiation extension" \
4848 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4849 -S "found renegotiation extension" \
4850 -s "server hello, secure renegotiation extension" \
4851 -c "found renegotiation extension" \
4852 -C "=> renegotiate" \
4853 -S "=> renegotiate" \
4854 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004855 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004856
Hanno Becker6a243642017-10-12 15:18:45 +01004857requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004858run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004859 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004860 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004861 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004862 0 \
4863 -c "client hello, adding renegotiation extension" \
4864 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4865 -s "found renegotiation extension" \
4866 -s "server hello, secure renegotiation extension" \
4867 -c "found renegotiation extension" \
4868 -c "=> renegotiate" \
4869 -s "=> renegotiate" \
4870 -s "write hello request" \
4871 -S "SSL - An unexpected message was received from our peer" \
4872 -S "failed"
4873
Hanno Becker6a243642017-10-12 15:18:45 +01004874requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004875run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004876 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004877 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004878 0 \
4879 -C "client hello, adding renegotiation extension" \
4880 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4881 -S "found renegotiation extension" \
4882 -s "server hello, secure renegotiation extension" \
4883 -c "found renegotiation extension" \
4884 -S "record counter limit reached: renegotiate" \
4885 -C "=> renegotiate" \
4886 -S "=> renegotiate" \
4887 -S "write hello request" \
4888 -S "SSL - An unexpected message was received from our peer" \
4889 -S "failed"
4890
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004891# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004892requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004893run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004894 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004895 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004896 0 \
4897 -c "client hello, adding renegotiation extension" \
4898 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4899 -s "found renegotiation extension" \
4900 -s "server hello, secure renegotiation extension" \
4901 -c "found renegotiation extension" \
4902 -s "record counter limit reached: renegotiate" \
4903 -c "=> renegotiate" \
4904 -s "=> renegotiate" \
4905 -s "write hello request" \
4906 -S "SSL - An unexpected message was received from our peer" \
4907 -S "failed"
4908
Hanno Becker6a243642017-10-12 15:18:45 +01004909requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004910run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004911 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004912 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004913 0 \
4914 -c "client hello, adding renegotiation extension" \
4915 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4916 -s "found renegotiation extension" \
4917 -s "server hello, secure renegotiation extension" \
4918 -c "found renegotiation extension" \
4919 -s "record counter limit reached: renegotiate" \
4920 -c "=> renegotiate" \
4921 -s "=> renegotiate" \
4922 -s "write hello request" \
4923 -S "SSL - An unexpected message was received from our peer" \
4924 -S "failed"
4925
Hanno Becker6a243642017-10-12 15:18:45 +01004926requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004927run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004928 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004929 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4930 0 \
4931 -C "client hello, adding renegotiation extension" \
4932 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4933 -S "found renegotiation extension" \
4934 -s "server hello, secure renegotiation extension" \
4935 -c "found renegotiation extension" \
4936 -S "record counter limit reached: renegotiate" \
4937 -C "=> renegotiate" \
4938 -S "=> renegotiate" \
4939 -S "write hello request" \
4940 -S "SSL - An unexpected message was received from our peer" \
4941 -S "failed"
4942
Hanno Becker6a243642017-10-12 15:18:45 +01004943requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004944run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004945 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004946 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004947 0 \
4948 -c "client hello, adding renegotiation extension" \
4949 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4950 -s "found renegotiation extension" \
4951 -s "server hello, secure renegotiation extension" \
4952 -c "found renegotiation extension" \
4953 -c "=> renegotiate" \
4954 -s "=> renegotiate" \
4955 -S "write hello request"
4956
Hanno Becker6a243642017-10-12 15:18:45 +01004957requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004958run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004959 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004960 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004961 0 \
4962 -c "client hello, adding renegotiation extension" \
4963 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4964 -s "found renegotiation extension" \
4965 -s "server hello, secure renegotiation extension" \
4966 -c "found renegotiation extension" \
4967 -c "=> renegotiate" \
4968 -s "=> renegotiate" \
4969 -s "write hello request"
4970
Hanno Becker6a243642017-10-12 15:18:45 +01004971requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004973run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004974 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004975 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004976 0 \
4977 -c "client hello, adding renegotiation extension" \
4978 -c "found renegotiation extension" \
4979 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004980 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004981 -C "error" \
4982 -c "HTTP/1.0 200 [Oo][Kk]"
4983
Paul Bakker539d9722015-02-08 16:18:35 +01004984requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004985requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004987run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004988 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004989 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004990 0 \
4991 -c "client hello, adding renegotiation extension" \
4992 -c "found renegotiation extension" \
4993 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004994 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004995 -C "error" \
4996 -c "HTTP/1.0 200 [Oo][Kk]"
4997
Paul Bakker539d9722015-02-08 16:18:35 +01004998requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004999requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005001run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005002 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005003 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5004 1 \
5005 -c "client hello, adding renegotiation extension" \
5006 -C "found renegotiation extension" \
5007 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005008 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005009 -c "error" \
5010 -C "HTTP/1.0 200 [Oo][Kk]"
5011
Paul Bakker539d9722015-02-08 16:18:35 +01005012requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005013requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005015run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005016 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005017 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5018 allow_legacy=0" \
5019 1 \
5020 -c "client hello, adding renegotiation extension" \
5021 -C "found renegotiation extension" \
5022 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005023 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005024 -c "error" \
5025 -C "HTTP/1.0 200 [Oo][Kk]"
5026
Paul Bakker539d9722015-02-08 16:18:35 +01005027requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005030run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005031 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005032 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5033 allow_legacy=1" \
5034 0 \
5035 -c "client hello, adding renegotiation extension" \
5036 -C "found renegotiation extension" \
5037 -c "=> renegotiate" \
5038 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005039 -C "error" \
5040 -c "HTTP/1.0 200 [Oo][Kk]"
5041
Hanno Becker6a243642017-10-12 15:18:45 +01005042requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005044run_test "Renegotiation: DTLS, client-initiated" \
5045 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5046 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5047 0 \
5048 -c "client hello, adding renegotiation extension" \
5049 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5050 -s "found renegotiation extension" \
5051 -s "server hello, secure renegotiation extension" \
5052 -c "found renegotiation extension" \
5053 -c "=> renegotiate" \
5054 -s "=> renegotiate" \
5055 -S "write hello request"
5056
Hanno Becker6a243642017-10-12 15:18:45 +01005057requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005059run_test "Renegotiation: DTLS, server-initiated" \
5060 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005061 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5062 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005063 0 \
5064 -c "client hello, adding renegotiation extension" \
5065 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5066 -s "found renegotiation extension" \
5067 -s "server hello, secure renegotiation extension" \
5068 -c "found renegotiation extension" \
5069 -c "=> renegotiate" \
5070 -s "=> renegotiate" \
5071 -s "write hello request"
5072
Hanno Becker6a243642017-10-12 15:18:45 +01005073requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005075run_test "Renegotiation: DTLS, renego_period overflow" \
5076 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5077 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5078 0 \
5079 -c "client hello, adding renegotiation extension" \
5080 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5081 -s "found renegotiation extension" \
5082 -s "server hello, secure renegotiation extension" \
5083 -s "record counter limit reached: renegotiate" \
5084 -c "=> renegotiate" \
5085 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005086 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005087
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005088requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005089requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005091run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5092 "$G_SRV -u --mtu 4096" \
5093 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5094 0 \
5095 -c "client hello, adding renegotiation extension" \
5096 -c "found renegotiation extension" \
5097 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005098 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005099 -C "error" \
5100 -s "Extra-header:"
5101
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005102# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005103
Paul Bakker539d9722015-02-08 16:18:35 +01005104requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005106run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005107 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005108 "$P_CLI debug_level=3" \
5109 0 \
5110 -c "found renegotiation extension" \
5111 -C "error" \
5112 -c "HTTP/1.0 200 [Oo][Kk]"
5113
Paul Bakker539d9722015-02-08 16:18:35 +01005114requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005116run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005117 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005118 "$P_CLI debug_level=3" \
5119 0 \
5120 -C "found renegotiation extension" \
5121 -C "error" \
5122 -c "HTTP/1.0 200 [Oo][Kk]"
5123
Paul Bakker539d9722015-02-08 16:18:35 +01005124requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005126run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005127 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005128 "$P_CLI debug_level=3 allow_legacy=-1" \
5129 1 \
5130 -C "found renegotiation extension" \
5131 -c "error" \
5132 -C "HTTP/1.0 200 [Oo][Kk]"
5133
Paul Bakker539d9722015-02-08 16:18:35 +01005134requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005136run_test "Renego ext: gnutls client strict, server default" \
5137 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005138 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005139 0 \
5140 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5141 -s "server hello, secure renegotiation extension"
5142
Paul Bakker539d9722015-02-08 16:18:35 +01005143requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005145run_test "Renego ext: gnutls client unsafe, server default" \
5146 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005147 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005148 0 \
5149 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5150 -S "server hello, secure renegotiation extension"
5151
Paul Bakker539d9722015-02-08 16:18:35 +01005152requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005154run_test "Renego ext: gnutls client unsafe, server break legacy" \
5155 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005156 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005157 1 \
5158 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5159 -S "server hello, secure renegotiation extension"
5160
Janos Follath0b242342016-02-17 10:11:21 +00005161# Tests for silently dropping trailing extra bytes in .der certificates
5162
5163requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005165run_test "DER format: no trailing bytes" \
5166 "$P_SRV crt_file=data_files/server5-der0.crt \
5167 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005168 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005169 0 \
5170 -c "Handshake was completed" \
5171
5172requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005174run_test "DER format: with a trailing zero byte" \
5175 "$P_SRV crt_file=data_files/server5-der1a.crt \
5176 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005177 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005178 0 \
5179 -c "Handshake was completed" \
5180
5181requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005183run_test "DER format: with a trailing random byte" \
5184 "$P_SRV crt_file=data_files/server5-der1b.crt \
5185 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005186 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005187 0 \
5188 -c "Handshake was completed" \
5189
5190requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005191requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005192run_test "DER format: with 2 trailing random bytes" \
5193 "$P_SRV crt_file=data_files/server5-der2.crt \
5194 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005195 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005196 0 \
5197 -c "Handshake was completed" \
5198
5199requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005201run_test "DER format: with 4 trailing random bytes" \
5202 "$P_SRV crt_file=data_files/server5-der4.crt \
5203 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005204 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005205 0 \
5206 -c "Handshake was completed" \
5207
5208requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005210run_test "DER format: with 8 trailing random bytes" \
5211 "$P_SRV crt_file=data_files/server5-der8.crt \
5212 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005213 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005214 0 \
5215 -c "Handshake was completed" \
5216
5217requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005219run_test "DER format: with 9 trailing random bytes" \
5220 "$P_SRV crt_file=data_files/server5-der9.crt \
5221 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005222 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005223 0 \
5224 -c "Handshake was completed" \
5225
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005226# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5227# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005228
Ronald Cronbc5adf42022-10-04 11:06:14 +02005229requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005230run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005231 "$P_SRV crt_file=data_files/server5-badsign.crt \
5232 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005233 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005234 1 \
5235 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005236 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005237 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005238 -c "X509 - Certificate verification failed"
5239
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005240run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005241 "$P_SRV crt_file=data_files/server5-badsign.crt \
5242 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005243 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005244 0 \
5245 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005246 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005247 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005248 -C "X509 - Certificate verification failed"
5249
Ronald Cron5de538c2022-10-20 14:47:56 +02005250requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005251run_test "Authentication: server goodcert, client optional, no trusted CA" \
5252 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005253 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005254 0 \
5255 -c "x509_verify_cert() returned" \
5256 -c "! The certificate is not correctly signed by the trusted CA" \
5257 -c "! Certificate verification flags"\
5258 -C "! mbedtls_ssl_handshake returned" \
5259 -C "X509 - Certificate verification failed" \
5260 -C "SSL - No CA Chain is set, but required to operate"
5261
Ronald Cronbc5adf42022-10-04 11:06:14 +02005262requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005263run_test "Authentication: server goodcert, client required, no trusted CA" \
5264 "$P_SRV" \
5265 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5266 1 \
5267 -c "x509_verify_cert() returned" \
5268 -c "! The certificate is not correctly signed by the trusted CA" \
5269 -c "! Certificate verification flags"\
5270 -c "! mbedtls_ssl_handshake returned" \
5271 -c "SSL - No CA Chain is set, but required to operate"
5272
5273# The purpose of the next two tests is to test the client's behaviour when receiving a server
5274# certificate with an unsupported elliptic curve. This should usually not happen because
5275# the client informs the server about the supported curves - it does, though, in the
5276# corner case of a static ECDH suite, because the server doesn't check the curve on that
5277# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5278# different means to have the server ignoring the client's supported curve list.
5279
5280requires_config_enabled MBEDTLS_ECP_C
5281run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5282 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5283 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005284 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005285 1 \
5286 -c "bad certificate (EC key curve)"\
5287 -c "! Certificate verification flags"\
5288 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5289
5290requires_config_enabled MBEDTLS_ECP_C
5291run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5292 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5293 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005294 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005295 1 \
5296 -c "bad certificate (EC key curve)"\
5297 -c "! Certificate verification flags"\
5298 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5299
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005300run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005301 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005302 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005303 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005304 0 \
5305 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005306 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005308 -C "X509 - Certificate verification failed"
5309
Ronald Cron5de538c2022-10-20 14:47:56 +02005310requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005311run_test "Authentication: client SHA256, server required" \
5312 "$P_SRV auth_mode=required" \
5313 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5314 key_file=data_files/server6.key \
5315 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5316 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005317 -c "Supported Signature Algorithm found: 04 " \
5318 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005319
Ronald Cron5de538c2022-10-20 14:47:56 +02005320requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005321run_test "Authentication: client SHA384, server required" \
5322 "$P_SRV auth_mode=required" \
5323 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5324 key_file=data_files/server6.key \
5325 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5326 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005327 -c "Supported Signature Algorithm found: 04 " \
5328 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005329
Ronald Cronbc5adf42022-10-04 11:06:14 +02005330requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005331run_test "Authentication: client has no cert, server required (TLS)" \
5332 "$P_SRV debug_level=3 auth_mode=required" \
5333 "$P_CLI debug_level=3 crt_file=none \
5334 key_file=data_files/server5.key" \
5335 1 \
5336 -S "skip write certificate request" \
5337 -C "skip parse certificate request" \
5338 -c "got a certificate request" \
5339 -c "= write certificate$" \
5340 -C "skip write certificate$" \
5341 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005342 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005343 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005344 -s "No client certification received from the client, but required by the authentication mode"
5345
Ronald Cronbc5adf42022-10-04 11:06:14 +02005346requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005347run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005348 "$P_SRV debug_level=3 auth_mode=required" \
5349 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005350 key_file=data_files/server5.key" \
5351 1 \
5352 -S "skip write certificate request" \
5353 -C "skip parse certificate request" \
5354 -c "got a certificate request" \
5355 -C "skip write certificate" \
5356 -C "skip write certificate verify" \
5357 -S "skip parse certificate verify" \
5358 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005359 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005361 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005362 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005363# We don't check that the client receives the alert because it might
5364# detect that its write end of the connection is closed and abort
5365# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005366
Ronald Cronbc5adf42022-10-04 11:06:14 +02005367requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005368run_test "Authentication: client cert self-signed and trusted, server required" \
5369 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5370 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5371 key_file=data_files/server5.key" \
5372 0 \
5373 -S "skip write certificate request" \
5374 -C "skip parse certificate request" \
5375 -c "got a certificate request" \
5376 -C "skip write certificate" \
5377 -C "skip write certificate verify" \
5378 -S "skip parse certificate verify" \
5379 -S "x509_verify_cert() returned" \
5380 -S "! The certificate is not correctly signed" \
5381 -S "X509 - Certificate verification failed"
5382
Ronald Cronbc5adf42022-10-04 11:06:14 +02005383requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005384run_test "Authentication: client cert not trusted, server required" \
5385 "$P_SRV debug_level=3 auth_mode=required" \
5386 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5387 key_file=data_files/server5.key" \
5388 1 \
5389 -S "skip write certificate request" \
5390 -C "skip parse certificate request" \
5391 -c "got a certificate request" \
5392 -C "skip write certificate" \
5393 -C "skip write certificate verify" \
5394 -S "skip parse certificate verify" \
5395 -s "x509_verify_cert() returned" \
5396 -s "! The certificate is not correctly signed by the trusted CA" \
5397 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005398 -s "X509 - Certificate verification failed"
5399
Ronald Cronbc5adf42022-10-04 11:06:14 +02005400requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005401run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005402 "$P_SRV debug_level=3 auth_mode=optional" \
5403 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005404 key_file=data_files/server5.key" \
5405 0 \
5406 -S "skip write certificate request" \
5407 -C "skip parse certificate request" \
5408 -c "got a certificate request" \
5409 -C "skip write certificate" \
5410 -C "skip write certificate verify" \
5411 -S "skip parse certificate verify" \
5412 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005413 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005414 -S "! mbedtls_ssl_handshake returned" \
5415 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005416 -S "X509 - Certificate verification failed"
5417
Ronald Cronbc5adf42022-10-04 11:06:14 +02005418requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005419run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005420 "$P_SRV debug_level=3 auth_mode=none" \
5421 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005422 key_file=data_files/server5.key" \
5423 0 \
5424 -s "skip write certificate request" \
5425 -C "skip parse certificate request" \
5426 -c "got no certificate request" \
5427 -c "skip write certificate" \
5428 -c "skip write certificate verify" \
5429 -s "skip parse certificate verify" \
5430 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005431 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432 -S "! mbedtls_ssl_handshake returned" \
5433 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005434 -S "X509 - Certificate verification failed"
5435
Ronald Cronbc5adf42022-10-04 11:06:14 +02005436requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005437run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005438 "$P_SRV debug_level=3 auth_mode=optional" \
5439 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005440 0 \
5441 -S "skip write certificate request" \
5442 -C "skip parse certificate request" \
5443 -c "got a certificate request" \
5444 -C "skip write certificate$" \
5445 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005446 -c "skip write certificate verify" \
5447 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005448 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005449 -S "! mbedtls_ssl_handshake returned" \
5450 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005451 -S "X509 - Certificate verification failed"
5452
Ronald Cron92dca392023-03-10 16:11:15 +01005453requires_openssl_tls1_3
5454requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005455run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005456 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005457 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005458 0 \
5459 -S "skip write certificate request" \
5460 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005461 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005462 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005463 -S "X509 - Certificate verification failed"
5464
Jerry Yuab082902021-12-23 18:02:22 +08005465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005466run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005467 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005468 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005469 0 \
5470 -C "skip parse certificate request" \
5471 -c "got a certificate request" \
5472 -C "skip write certificate$" \
5473 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005475
Jerry Yuab082902021-12-23 18:02:22 +08005476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005477run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005478 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005479 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5480 1 \
5481 -C "skip parse certificate request" \
5482 -c "got a certificate request" \
5483 -C "skip write certificate$" \
5484 -c "skip write certificate verify" \
5485 -c "! mbedtls_ssl_handshake returned"
5486
Yuto Takano02485822021-07-02 13:05:15 +01005487# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5488# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5489# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005490
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005491MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005492
Yuto Takano02485822021-07-02 13:05:15 +01005493# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5494# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5495# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5496# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005497requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005498requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005499run_test "Authentication: server max_int chain, client default" \
5500 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5501 key_file=data_files/dir-maxpath/09.key" \
5502 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5503 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005504 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005505
Yuto Takano6f657432021-07-02 13:10:41 +01005506requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005507requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005508run_test "Authentication: server max_int+1 chain, client default" \
5509 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5510 key_file=data_files/dir-maxpath/10.key" \
5511 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5512 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005513 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005514
Yuto Takano6f657432021-07-02 13:10:41 +01005515requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005516requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005517run_test "Authentication: server max_int+1 chain, client optional" \
5518 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5519 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005520 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005521 auth_mode=optional" \
5522 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005523 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005524
Yuto Takano6f657432021-07-02 13:10:41 +01005525requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005526requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005527run_test "Authentication: server max_int+1 chain, client none" \
5528 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5529 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005530 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005531 auth_mode=none" \
5532 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005533 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005534
Yuto Takano6f657432021-07-02 13:10:41 +01005535requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005536requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005537run_test "Authentication: client max_int+1 chain, server default" \
5538 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5539 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5540 key_file=data_files/dir-maxpath/10.key" \
5541 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005542 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005543
Yuto Takano6f657432021-07-02 13:10:41 +01005544requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005545requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005546run_test "Authentication: client max_int+1 chain, server optional" \
5547 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5548 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5549 key_file=data_files/dir-maxpath/10.key" \
5550 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005551 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005552
Yuto Takano6f657432021-07-02 13:10:41 +01005553requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005554requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005555run_test "Authentication: client max_int+1 chain, server required" \
5556 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5557 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5558 key_file=data_files/dir-maxpath/10.key" \
5559 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005560 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005561
Yuto Takano6f657432021-07-02 13:10:41 +01005562requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005563requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005564run_test "Authentication: client max_int chain, server required" \
5565 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5566 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5567 key_file=data_files/dir-maxpath/09.key" \
5568 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005569 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005570
Janos Follath89baba22017-04-10 14:34:35 +01005571# Tests for CA list in CertificateRequest messages
5572
Ronald Cron5de538c2022-10-20 14:47:56 +02005573requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005574run_test "Authentication: send CA list in CertificateRequest (default)" \
5575 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005576 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005577 key_file=data_files/server6.key" \
5578 0 \
5579 -s "requested DN"
5580
Ronald Cron5de538c2022-10-20 14:47:56 +02005581requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005582run_test "Authentication: do not send CA list in CertificateRequest" \
5583 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005584 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005585 key_file=data_files/server6.key" \
5586 0 \
5587 -S "requested DN"
5588
5589run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005590 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005591 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5592 key_file=data_files/server5.key" \
5593 1 \
5594 -S "requested DN" \
5595 -s "x509_verify_cert() returned" \
5596 -s "! The certificate is not correctly signed by the trusted CA" \
5597 -s "! mbedtls_ssl_handshake returned" \
5598 -c "! mbedtls_ssl_handshake returned" \
5599 -s "X509 - Certificate verification failed"
5600
Ronald Cron5de538c2022-10-20 14:47:56 +02005601requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005602run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5603 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5604 crt_file2=data_files/server1.crt \
5605 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005606 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005607 crt_file=data_files/server6.crt \
5608 key_file=data_files/server6.key" \
5609 0 \
5610 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5611
Ronald Cron5de538c2022-10-20 14:47:56 +02005612requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005613run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5614 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5615 crt_file2=data_files/server2.crt \
5616 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005617 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005618 crt_file=data_files/server6.crt \
5619 key_file=data_files/server6.key" \
5620 0 \
5621 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5622
Ronald Cron5de538c2022-10-20 14:47:56 +02005623requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005624run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5625 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5626 crt_file2=data_files/server1.crt \
5627 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005628 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005629 crt_file=data_files/server6.crt \
5630 key_file=data_files/server6.key" \
5631 0 \
5632 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5633
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005634# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5635# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005636
5637requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5638run_test "Authentication, CA callback: server badcert, client required" \
5639 "$P_SRV crt_file=data_files/server5-badsign.crt \
5640 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005641 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005642 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005643 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005644 -c "x509_verify_cert() returned" \
5645 -c "! The certificate is not correctly signed by the trusted CA" \
5646 -c "! mbedtls_ssl_handshake returned" \
5647 -c "X509 - Certificate verification failed"
5648
5649requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5650run_test "Authentication, CA callback: server badcert, client optional" \
5651 "$P_SRV crt_file=data_files/server5-badsign.crt \
5652 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005653 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005654 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005655 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005656 -c "x509_verify_cert() returned" \
5657 -c "! The certificate is not correctly signed by the trusted CA" \
5658 -C "! mbedtls_ssl_handshake returned" \
5659 -C "X509 - Certificate verification failed"
5660
5661# The purpose of the next two tests is to test the client's behaviour when receiving a server
5662# certificate with an unsupported elliptic curve. This should usually not happen because
5663# the client informs the server about the supported curves - it does, though, in the
5664# corner case of a static ECDH suite, because the server doesn't check the curve on that
5665# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5666# different means to have the server ignoring the client's supported curve list.
5667
5668requires_config_enabled MBEDTLS_ECP_C
5669requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5670run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5671 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5672 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005673 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005674 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005675 -c "use CA callback for X.509 CRT verification" \
5676 -c "bad certificate (EC key curve)" \
5677 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005678 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5679
5680requires_config_enabled MBEDTLS_ECP_C
5681requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5682run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5683 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5684 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005685 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005686 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005687 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005688 -c "bad certificate (EC key curve)"\
5689 -c "! Certificate verification flags"\
5690 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5691
5692requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005693requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005694run_test "Authentication, CA callback: client SHA256, server required" \
5695 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5696 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5697 key_file=data_files/server6.key \
5698 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5699 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005700 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005701 -c "Supported Signature Algorithm found: 04 " \
5702 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005703
5704requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005705requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005706run_test "Authentication, CA callback: client SHA384, server required" \
5707 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5708 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5709 key_file=data_files/server6.key \
5710 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5711 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005712 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005713 -c "Supported Signature Algorithm found: 04 " \
5714 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005715
5716requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5717run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005718 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005719 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5720 key_file=data_files/server5.key" \
5721 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005722 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005723 -S "skip write certificate request" \
5724 -C "skip parse certificate request" \
5725 -c "got a certificate request" \
5726 -C "skip write certificate" \
5727 -C "skip write certificate verify" \
5728 -S "skip parse certificate verify" \
5729 -s "x509_verify_cert() returned" \
5730 -s "! The certificate is not correctly signed by the trusted CA" \
5731 -s "! mbedtls_ssl_handshake returned" \
5732 -s "send alert level=2 message=48" \
5733 -c "! mbedtls_ssl_handshake returned" \
5734 -s "X509 - Certificate verification failed"
5735# We don't check that the client receives the alert because it might
5736# detect that its write end of the connection is closed and abort
5737# before reading the alert message.
5738
5739requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5740run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005741 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005742 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5743 key_file=data_files/server5.key" \
5744 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005745 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005746 -S "skip write certificate request" \
5747 -C "skip parse certificate request" \
5748 -c "got a certificate request" \
5749 -C "skip write certificate" \
5750 -C "skip write certificate verify" \
5751 -S "skip parse certificate verify" \
5752 -s "x509_verify_cert() returned" \
5753 -s "! The certificate is not correctly signed by the trusted CA" \
5754 -s "! mbedtls_ssl_handshake returned" \
5755 -c "! mbedtls_ssl_handshake returned" \
5756 -s "X509 - Certificate verification failed"
5757
5758requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5759run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005760 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005761 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5762 key_file=data_files/server5.key" \
5763 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005764 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005765 -S "skip write certificate request" \
5766 -C "skip parse certificate request" \
5767 -c "got a certificate request" \
5768 -C "skip write certificate" \
5769 -C "skip write certificate verify" \
5770 -S "skip parse certificate verify" \
5771 -s "x509_verify_cert() returned" \
5772 -s "! The certificate is not correctly signed by the trusted CA" \
5773 -S "! mbedtls_ssl_handshake returned" \
5774 -C "! mbedtls_ssl_handshake returned" \
5775 -S "X509 - Certificate verification failed"
5776
Yuto Takano6f657432021-07-02 13:10:41 +01005777requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005778requires_full_size_output_buffer
5779requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5780run_test "Authentication, CA callback: server max_int chain, client default" \
5781 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5782 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005783 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005784 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005785 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005786 -C "X509 - A fatal error occurred"
5787
Yuto Takano6f657432021-07-02 13:10:41 +01005788requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005789requires_full_size_output_buffer
5790requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5791run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5792 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5793 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005794 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005795 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005796 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005797 -c "X509 - A fatal error occurred"
5798
Yuto Takano6f657432021-07-02 13:10:41 +01005799requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005800requires_full_size_output_buffer
5801requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5802run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5803 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5804 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005805 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005806 debug_level=3 auth_mode=optional" \
5807 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005808 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005809 -c "X509 - A fatal error occurred"
5810
Yuto Takano6f657432021-07-02 13:10:41 +01005811requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005812requires_full_size_output_buffer
5813requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5814run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005815 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005816 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5817 key_file=data_files/dir-maxpath/10.key" \
5818 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005819 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005820 -s "X509 - A fatal error occurred"
5821
Yuto Takano6f657432021-07-02 13:10:41 +01005822requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005823requires_full_size_output_buffer
5824requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5825run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005826 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005827 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5828 key_file=data_files/dir-maxpath/10.key" \
5829 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005830 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005831 -s "X509 - A fatal error occurred"
5832
Yuto Takano6f657432021-07-02 13:10:41 +01005833requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005834requires_full_size_output_buffer
5835requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5836run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005837 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005838 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5839 key_file=data_files/dir-maxpath/09.key" \
5840 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005841 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005842 -S "X509 - A fatal error occurred"
5843
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005844# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005845
Hanno Beckerc5722d12020-10-09 11:10:42 +01005846requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005847run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005848 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005849 key_file=data_files/server5.key \
5850 crt_file2=data_files/server5-sha1.crt \
5851 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005852 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005853 0 \
5854 -c "signed using.*ECDSA with SHA256" \
5855 -C "signed using.*ECDSA with SHA1"
5856
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005857# tests for SNI
5858
Hanno Beckerc5722d12020-10-09 11:10:42 +01005859requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005860requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005861run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005862 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005863 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005864 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005865 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005866 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5867 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005868
Hanno Beckerc5722d12020-10-09 11:10:42 +01005869requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005870requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005871run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005872 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005873 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005874 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005875 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005876 0 \
5877 -s "parse ServerName extension" \
5878 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5879 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005880
Hanno Beckerc5722d12020-10-09 11:10:42 +01005881requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005882requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005883run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005884 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005885 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005886 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005887 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005888 0 \
5889 -s "parse ServerName extension" \
5890 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5891 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005892
Hanno Beckerc5722d12020-10-09 11:10:42 +01005893requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005894requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005895run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005896 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005897 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005898 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005899 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005900 1 \
5901 -s "parse ServerName extension" \
5902 -s "ssl_sni_wrapper() returned" \
5903 -s "mbedtls_ssl_handshake returned" \
5904 -c "mbedtls_ssl_handshake returned" \
5905 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005906
Ronald Cronbc5adf42022-10-04 11:06:14 +02005907requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005908run_test "SNI: client auth no override: optional" \
5909 "$P_SRV debug_level=3 auth_mode=optional \
5910 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5911 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5912 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005913 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005914 -S "skip write certificate request" \
5915 -C "skip parse certificate request" \
5916 -c "got a certificate request" \
5917 -C "skip write certificate" \
5918 -C "skip write certificate verify" \
5919 -S "skip parse certificate verify"
5920
Ronald Cronbc5adf42022-10-04 11:06:14 +02005921requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005922run_test "SNI: client auth override: none -> optional" \
5923 "$P_SRV debug_level=3 auth_mode=none \
5924 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5925 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5926 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005927 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005928 -S "skip write certificate request" \
5929 -C "skip parse certificate request" \
5930 -c "got a certificate request" \
5931 -C "skip write certificate" \
5932 -C "skip write certificate verify" \
5933 -S "skip parse certificate verify"
5934
Ronald Cronbc5adf42022-10-04 11:06:14 +02005935requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005936run_test "SNI: client auth override: optional -> none" \
5937 "$P_SRV debug_level=3 auth_mode=optional \
5938 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5939 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5940 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005941 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005942 -s "skip write certificate request" \
5943 -C "skip parse certificate request" \
5944 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005945 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005946
Ronald Cronbc5adf42022-10-04 11:06:14 +02005947requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005948run_test "SNI: CA no override" \
5949 "$P_SRV debug_level=3 auth_mode=optional \
5950 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5951 ca_file=data_files/test-ca.crt \
5952 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5953 "$P_CLI debug_level=3 server_name=localhost \
5954 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5955 1 \
5956 -S "skip write certificate request" \
5957 -C "skip parse certificate request" \
5958 -c "got a certificate request" \
5959 -C "skip write certificate" \
5960 -C "skip write certificate verify" \
5961 -S "skip parse certificate verify" \
5962 -s "x509_verify_cert() returned" \
5963 -s "! The certificate is not correctly signed by the trusted CA" \
5964 -S "The certificate has been revoked (is on a CRL)"
5965
Ronald Cronbc5adf42022-10-04 11:06:14 +02005966requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005967run_test "SNI: CA override" \
5968 "$P_SRV debug_level=3 auth_mode=optional \
5969 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5970 ca_file=data_files/test-ca.crt \
5971 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5972 "$P_CLI debug_level=3 server_name=localhost \
5973 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5974 0 \
5975 -S "skip write certificate request" \
5976 -C "skip parse certificate request" \
5977 -c "got a certificate request" \
5978 -C "skip write certificate" \
5979 -C "skip write certificate verify" \
5980 -S "skip parse certificate verify" \
5981 -S "x509_verify_cert() returned" \
5982 -S "! The certificate is not correctly signed by the trusted CA" \
5983 -S "The certificate has been revoked (is on a CRL)"
5984
Ronald Cronbc5adf42022-10-04 11:06:14 +02005985requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005986run_test "SNI: CA override with CRL" \
5987 "$P_SRV debug_level=3 auth_mode=optional \
5988 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5989 ca_file=data_files/test-ca.crt \
5990 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5991 "$P_CLI debug_level=3 server_name=localhost \
5992 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5993 1 \
5994 -S "skip write certificate request" \
5995 -C "skip parse certificate request" \
5996 -c "got a certificate request" \
5997 -C "skip write certificate" \
5998 -C "skip write certificate verify" \
5999 -S "skip parse certificate verify" \
6000 -s "x509_verify_cert() returned" \
6001 -S "! The certificate is not correctly signed by the trusted CA" \
6002 -s "The certificate has been revoked (is on a CRL)"
6003
Andres AG1a834452016-12-07 10:01:30 +00006004# Tests for SNI and DTLS
6005
Hanno Beckerc5722d12020-10-09 11:10:42 +01006006requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006008run_test "SNI: DTLS, no SNI callback" \
6009 "$P_SRV debug_level=3 dtls=1 \
6010 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6011 "$P_CLI server_name=localhost dtls=1" \
6012 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006013 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6014 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6015
Hanno Beckerc5722d12020-10-09 11:10:42 +01006016requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006018run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006019 "$P_SRV debug_level=3 dtls=1 \
6020 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6021 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6022 "$P_CLI server_name=localhost dtls=1" \
6023 0 \
6024 -s "parse ServerName extension" \
6025 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6026 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6027
Hanno Beckerc5722d12020-10-09 11:10:42 +01006028requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006030run_test "SNI: DTLS, matching cert 2" \
6031 "$P_SRV debug_level=3 dtls=1 \
6032 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6033 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6034 "$P_CLI server_name=polarssl.example dtls=1" \
6035 0 \
6036 -s "parse ServerName extension" \
6037 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6038 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6039
Jerry Yuab082902021-12-23 18:02:22 +08006040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006041run_test "SNI: DTLS, no matching cert" \
6042 "$P_SRV debug_level=3 dtls=1 \
6043 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6044 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6045 "$P_CLI server_name=nonesuch.example dtls=1" \
6046 1 \
6047 -s "parse ServerName extension" \
6048 -s "ssl_sni_wrapper() returned" \
6049 -s "mbedtls_ssl_handshake returned" \
6050 -c "mbedtls_ssl_handshake returned" \
6051 -c "SSL - A fatal alert message was received from our peer"
6052
Jerry Yuab082902021-12-23 18:02:22 +08006053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006054run_test "SNI: DTLS, client auth no override: optional" \
6055 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6056 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6057 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6058 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6059 0 \
6060 -S "skip write certificate request" \
6061 -C "skip parse certificate request" \
6062 -c "got a certificate request" \
6063 -C "skip write certificate" \
6064 -C "skip write certificate verify" \
6065 -S "skip parse certificate verify"
6066
Jerry Yuab082902021-12-23 18:02:22 +08006067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006068run_test "SNI: DTLS, client auth override: none -> optional" \
6069 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6070 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6071 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6072 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6073 0 \
6074 -S "skip write certificate request" \
6075 -C "skip parse certificate request" \
6076 -c "got a certificate request" \
6077 -C "skip write certificate" \
6078 -C "skip write certificate verify" \
6079 -S "skip parse certificate verify"
6080
Jerry Yuab082902021-12-23 18:02:22 +08006081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006082run_test "SNI: DTLS, client auth override: optional -> none" \
6083 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6084 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6085 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6086 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6087 0 \
6088 -s "skip write certificate request" \
6089 -C "skip parse certificate request" \
6090 -c "got no certificate request" \
6091 -c "skip write certificate" \
6092 -c "skip write certificate verify" \
6093 -s "skip parse certificate verify"
6094
Jerry Yuab082902021-12-23 18:02:22 +08006095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006096run_test "SNI: DTLS, CA no override" \
6097 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6098 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6099 ca_file=data_files/test-ca.crt \
6100 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6101 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6102 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6103 1 \
6104 -S "skip write certificate request" \
6105 -C "skip parse certificate request" \
6106 -c "got a certificate request" \
6107 -C "skip write certificate" \
6108 -C "skip write certificate verify" \
6109 -S "skip parse certificate verify" \
6110 -s "x509_verify_cert() returned" \
6111 -s "! The certificate is not correctly signed by the trusted CA" \
6112 -S "The certificate has been revoked (is on a CRL)"
6113
Jerry Yuab082902021-12-23 18:02:22 +08006114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006115run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006116 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6117 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6118 ca_file=data_files/test-ca.crt \
6119 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6120 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6121 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6122 0 \
6123 -S "skip write certificate request" \
6124 -C "skip parse certificate request" \
6125 -c "got a certificate request" \
6126 -C "skip write certificate" \
6127 -C "skip write certificate verify" \
6128 -S "skip parse certificate verify" \
6129 -S "x509_verify_cert() returned" \
6130 -S "! The certificate is not correctly signed by the trusted CA" \
6131 -S "The certificate has been revoked (is on a CRL)"
6132
Jerry Yuab082902021-12-23 18:02:22 +08006133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006134run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006135 "$P_SRV debug_level=3 auth_mode=optional \
6136 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6137 ca_file=data_files/test-ca.crt \
6138 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6139 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6140 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6141 1 \
6142 -S "skip write certificate request" \
6143 -C "skip parse certificate request" \
6144 -c "got a certificate request" \
6145 -C "skip write certificate" \
6146 -C "skip write certificate verify" \
6147 -S "skip parse certificate verify" \
6148 -s "x509_verify_cert() returned" \
6149 -S "! The certificate is not correctly signed by the trusted CA" \
6150 -s "The certificate has been revoked (is on a CRL)"
6151
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006152# Tests for non-blocking I/O: exercise a variety of handshake flows
6153
Ronald Cronbc5adf42022-10-04 11:06:14 +02006154requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006155run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006156 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6157 "$P_CLI nbio=2 tickets=0" \
6158 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006159 -S "mbedtls_ssl_handshake returned" \
6160 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006161 -c "Read from server: .* bytes read"
6162
Ronald Cronbc5adf42022-10-04 11:06:14 +02006163requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006164run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006165 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6166 "$P_CLI nbio=2 tickets=0" \
6167 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006168 -S "mbedtls_ssl_handshake returned" \
6169 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006170 -c "Read from server: .* bytes read"
6171
Ronald Cron92dca392023-03-10 16:11:15 +01006172requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006173run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006174 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6175 "$P_CLI nbio=2 tickets=1" \
6176 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006177 -S "mbedtls_ssl_handshake returned" \
6178 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006179 -c "Read from server: .* bytes read"
6180
Ronald Cron92dca392023-03-10 16:11:15 +01006181requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006182run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006183 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6184 "$P_CLI nbio=2 tickets=1" \
6185 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006186 -S "mbedtls_ssl_handshake returned" \
6187 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006188 -c "Read from server: .* bytes read"
6189
Ronald Cron5de538c2022-10-20 14:47:56 +02006190requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006191run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006192 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006193 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006194 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006195 -S "mbedtls_ssl_handshake returned" \
6196 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006197 -c "Read from server: .* bytes read"
6198
Ronald Cron92dca392023-03-10 16:11:15 +01006199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6200requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6202run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6203 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6204 "$P_CLI force_version=tls13 nbio=2 tickets=1 reconnect=1" \
6205 0 \
6206 -S "mbedtls_ssl_handshake returned" \
6207 -C "mbedtls_ssl_handshake returned" \
6208 -c "Read from server: .* bytes read"
6209
Ronald Cron5de538c2022-10-20 14:47:56 +02006210requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006211run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006212 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006213 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6214 0 \
6215 -S "mbedtls_ssl_handshake returned" \
6216 -C "mbedtls_ssl_handshake returned" \
6217 -c "Read from server: .* bytes read"
6218
6219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6220requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6221requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6222run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6223 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6224 "$P_CLI force_version=tls13 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006225 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006226 -S "mbedtls_ssl_handshake returned" \
6227 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006228 -c "Read from server: .* bytes read"
6229
Ronald Cron5de538c2022-10-20 14:47:56 +02006230requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006231run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006232 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006233 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006234 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006235 -S "mbedtls_ssl_handshake returned" \
6236 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006237 -c "Read from server: .* bytes read"
6238
Hanno Becker00076712017-11-15 16:39:08 +00006239# Tests for event-driven I/O: exercise a variety of handshake flows
6240
Ronald Cronbc5adf42022-10-04 11:06:14 +02006241requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006242run_test "Event-driven I/O: basic handshake" \
6243 "$P_SRV event=1 tickets=0 auth_mode=none" \
6244 "$P_CLI event=1 tickets=0" \
6245 0 \
6246 -S "mbedtls_ssl_handshake returned" \
6247 -C "mbedtls_ssl_handshake returned" \
6248 -c "Read from server: .* bytes read"
6249
Ronald Cronbc5adf42022-10-04 11:06:14 +02006250requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006251run_test "Event-driven I/O: client auth" \
6252 "$P_SRV event=1 tickets=0 auth_mode=required" \
6253 "$P_CLI event=1 tickets=0" \
6254 0 \
6255 -S "mbedtls_ssl_handshake returned" \
6256 -C "mbedtls_ssl_handshake returned" \
6257 -c "Read from server: .* bytes read"
6258
Ronald Cron92dca392023-03-10 16:11:15 +01006259requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006260run_test "Event-driven I/O: ticket" \
6261 "$P_SRV event=1 tickets=1 auth_mode=none" \
6262 "$P_CLI event=1 tickets=1" \
6263 0 \
6264 -S "mbedtls_ssl_handshake returned" \
6265 -C "mbedtls_ssl_handshake returned" \
6266 -c "Read from server: .* bytes read"
6267
Ronald Cron92dca392023-03-10 16:11:15 +01006268requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006269run_test "Event-driven I/O: ticket + client auth" \
6270 "$P_SRV event=1 tickets=1 auth_mode=required" \
6271 "$P_CLI event=1 tickets=1" \
6272 0 \
6273 -S "mbedtls_ssl_handshake returned" \
6274 -C "mbedtls_ssl_handshake returned" \
6275 -c "Read from server: .* bytes read"
6276
Ronald Cron5de538c2022-10-20 14:47:56 +02006277requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006278run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006279 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006280 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006281 0 \
6282 -S "mbedtls_ssl_handshake returned" \
6283 -C "mbedtls_ssl_handshake returned" \
6284 -c "Read from server: .* bytes read"
6285
Ronald Cron92dca392023-03-10 16:11:15 +01006286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6288requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6289run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6290 "$P_SRV event=1 tickets=1 auth_mode=required" \
6291 "$P_CLI force_version=tls13 event=1 tickets=1 reconnect=1" \
6292 0 \
6293 -S "mbedtls_ssl_handshake returned" \
6294 -C "mbedtls_ssl_handshake returned" \
6295 -c "Read from server: .* bytes read"
6296
Ronald Cron5de538c2022-10-20 14:47:56 +02006297requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006298run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006299 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006300 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6301 0 \
6302 -S "mbedtls_ssl_handshake returned" \
6303 -C "mbedtls_ssl_handshake returned" \
6304 -c "Read from server: .* bytes read"
6305
6306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6307requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6308requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6309run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6310 "$P_SRV event=1 tickets=1 auth_mode=none" \
6311 "$P_CLI force_version=tls13 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006312 0 \
6313 -S "mbedtls_ssl_handshake returned" \
6314 -C "mbedtls_ssl_handshake returned" \
6315 -c "Read from server: .* bytes read"
6316
Ronald Cron5de538c2022-10-20 14:47:56 +02006317requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006318run_test "Event-driven I/O: session-id resume" \
6319 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006320 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006321 0 \
6322 -S "mbedtls_ssl_handshake returned" \
6323 -C "mbedtls_ssl_handshake returned" \
6324 -c "Read from server: .* bytes read"
6325
Jerry Yuab082902021-12-23 18:02:22 +08006326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006327run_test "Event-driven I/O, DTLS: basic handshake" \
6328 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6329 "$P_CLI dtls=1 event=1 tickets=0" \
6330 0 \
6331 -c "Read from server: .* bytes read"
6332
Jerry Yuab082902021-12-23 18:02:22 +08006333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006334run_test "Event-driven I/O, DTLS: client auth" \
6335 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6336 "$P_CLI dtls=1 event=1 tickets=0" \
6337 0 \
6338 -c "Read from server: .* bytes read"
6339
Jerry Yuab082902021-12-23 18:02:22 +08006340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006341run_test "Event-driven I/O, DTLS: ticket" \
6342 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6343 "$P_CLI dtls=1 event=1 tickets=1" \
6344 0 \
6345 -c "Read from server: .* bytes read"
6346
Jerry Yuab082902021-12-23 18:02:22 +08006347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006348run_test "Event-driven I/O, DTLS: ticket + client auth" \
6349 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6350 "$P_CLI dtls=1 event=1 tickets=1" \
6351 0 \
6352 -c "Read from server: .* bytes read"
6353
Jerry Yuab082902021-12-23 18:02:22 +08006354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006355run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6356 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006357 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006358 0 \
6359 -c "Read from server: .* bytes read"
6360
Jerry Yuab082902021-12-23 18:02:22 +08006361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006362run_test "Event-driven I/O, DTLS: ticket + resume" \
6363 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006364 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006365 0 \
6366 -c "Read from server: .* bytes read"
6367
Jerry Yuab082902021-12-23 18:02:22 +08006368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006369run_test "Event-driven I/O, DTLS: session-id resume" \
6370 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006371 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006372 0 \
6373 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006374
6375# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6376# During session resumption, the client will send its ApplicationData record
6377# within the same datagram as the Finished messages. In this situation, the
6378# server MUST NOT idle on the underlying transport after handshake completion,
6379# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006381run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006382 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006383 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006384 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006385 0 \
6386 -c "Read from server: .* bytes read"
6387
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006388# Tests for version negotiation
6389
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006390run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006391 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006392 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006393 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006394 -S "mbedtls_ssl_handshake returned" \
6395 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006396 -s "Protocol is TLSv1.2" \
6397 -c "Protocol is TLSv1.2"
6398
Jerry Yuab082902021-12-23 18:02:22 +08006399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006400run_test "Not supported version check: cli TLS 1.0" \
6401 "$P_SRV" \
6402 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6403 1 \
6404 -s "Handshake protocol not within min/max boundaries" \
6405 -c "Error in protocol version" \
6406 -S "Protocol is TLSv1.0" \
6407 -C "Handshake was completed"
6408
Jerry Yuab082902021-12-23 18:02:22 +08006409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006410run_test "Not supported version check: cli TLS 1.1" \
6411 "$P_SRV" \
6412 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6413 1 \
6414 -s "Handshake protocol not within min/max boundaries" \
6415 -c "Error in protocol version" \
6416 -S "Protocol is TLSv1.1" \
6417 -C "Handshake was completed"
6418
Jerry Yuab082902021-12-23 18:02:22 +08006419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006420run_test "Not supported version check: srv max TLS 1.0" \
6421 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6422 "$P_CLI" \
6423 1 \
6424 -s "Error in protocol version" \
6425 -c "Handshake protocol not within min/max boundaries" \
6426 -S "Version: TLS1.0" \
6427 -C "Protocol is TLSv1.0"
6428
Jerry Yuab082902021-12-23 18:02:22 +08006429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006430run_test "Not supported version check: srv max TLS 1.1" \
6431 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6432 "$P_CLI" \
6433 1 \
6434 -s "Error in protocol version" \
6435 -c "Handshake protocol not within min/max boundaries" \
6436 -S "Version: TLS1.1" \
6437 -C "Protocol is TLSv1.1"
6438
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006439# Tests for ALPN extension
6440
Ronald Cronbc5adf42022-10-04 11:06:14 +02006441requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006442run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006443 "$P_SRV debug_level=3" \
6444 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006445 0 \
6446 -C "client hello, adding alpn extension" \
6447 -S "found alpn extension" \
6448 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006449 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006450 -C "found alpn extension " \
6451 -C "Application Layer Protocol is" \
6452 -S "Application Layer Protocol is"
6453
Ronald Cronbc5adf42022-10-04 11:06:14 +02006454requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006455run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006456 "$P_SRV debug_level=3" \
6457 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006458 0 \
6459 -c "client hello, adding alpn extension" \
6460 -s "found alpn extension" \
6461 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006462 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006463 -C "found alpn extension " \
6464 -c "Application Layer Protocol is (none)" \
6465 -S "Application Layer Protocol is"
6466
Ronald Cronbc5adf42022-10-04 11:06:14 +02006467requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006468run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006469 "$P_SRV debug_level=3 alpn=abc,1234" \
6470 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006471 0 \
6472 -C "client hello, adding alpn extension" \
6473 -S "found alpn extension" \
6474 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006475 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006476 -C "found alpn extension " \
6477 -C "Application Layer Protocol is" \
6478 -s "Application Layer Protocol is (none)"
6479
Ronald Cronbc5adf42022-10-04 11:06:14 +02006480requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006481run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006482 "$P_SRV debug_level=3 alpn=abc,1234" \
6483 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006484 0 \
6485 -c "client hello, adding alpn extension" \
6486 -s "found alpn extension" \
6487 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006488 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006489 -c "found alpn extension" \
6490 -c "Application Layer Protocol is abc" \
6491 -s "Application Layer Protocol is abc"
6492
Ronald Cronbc5adf42022-10-04 11:06:14 +02006493requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006494run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006495 "$P_SRV debug_level=3 alpn=abc,1234" \
6496 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006497 0 \
6498 -c "client hello, adding alpn extension" \
6499 -s "found alpn extension" \
6500 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006501 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006502 -c "found alpn extension" \
6503 -c "Application Layer Protocol is abc" \
6504 -s "Application Layer Protocol is abc"
6505
Ronald Cronbc5adf42022-10-04 11:06:14 +02006506requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006507run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006508 "$P_SRV debug_level=3 alpn=abc,1234" \
6509 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006510 0 \
6511 -c "client hello, adding alpn extension" \
6512 -s "found alpn extension" \
6513 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006514 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006515 -c "found alpn extension" \
6516 -c "Application Layer Protocol is 1234" \
6517 -s "Application Layer Protocol is 1234"
6518
Ronald Cronbc5adf42022-10-04 11:06:14 +02006519requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006520run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006521 "$P_SRV debug_level=3 alpn=abc,123" \
6522 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006523 1 \
6524 -c "client hello, adding alpn extension" \
6525 -s "found alpn extension" \
6526 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006527 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006528 -C "found alpn extension" \
6529 -C "Application Layer Protocol is 1234" \
6530 -S "Application Layer Protocol is 1234"
6531
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006532
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006533# Tests for keyUsage in leaf certificates, part 1:
6534# server-side certificate/suite selection
6535
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006536run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006537 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006538 crt_file=data_files/server2.ku-ds.crt" \
6539 "$P_CLI" \
6540 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006541 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006543run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006544 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006545 crt_file=data_files/server2.ku-ke.crt" \
6546 "$P_CLI" \
6547 0 \
6548 -c "Ciphersuite is TLS-RSA-WITH-"
6549
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006550run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006551 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006552 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006553 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006554 1 \
6555 -C "Ciphersuite is "
6556
Valerio Settid1f991c2023-02-22 12:54:13 +01006557requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006558run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006559 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006560 crt_file=data_files/server5.ku-ds.crt" \
6561 "$P_CLI" \
6562 0 \
6563 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6564
6565
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006566run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006567 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006568 crt_file=data_files/server5.ku-ka.crt" \
6569 "$P_CLI" \
6570 0 \
6571 -c "Ciphersuite is TLS-ECDH-"
6572
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006573run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006574 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006575 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006576 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006577 1 \
6578 -C "Ciphersuite is "
6579
6580# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006581# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006583run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006584 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006585 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006586 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006587 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6588 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006589 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006590 -C "Processing of the Certificate handshake message failed" \
6591 -c "Ciphersuite is TLS-"
6592
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006593run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006594 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006595 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006596 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006597 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6598 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006599 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006600 -C "Processing of the Certificate handshake message failed" \
6601 -c "Ciphersuite is TLS-"
6602
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006603run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006604 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006605 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006606 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006607 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6608 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006609 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006610 -C "Processing of the Certificate handshake message failed" \
6611 -c "Ciphersuite is TLS-"
6612
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006613run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006614 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006615 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006616 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006617 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6618 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006619 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006620 -c "Processing of the Certificate handshake message failed" \
6621 -C "Ciphersuite is TLS-"
6622
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006623run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006624 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006625 -cert data_files/server2.ku-ke.crt" \
6626 "$P_CLI debug_level=1 auth_mode=optional \
6627 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6628 0 \
6629 -c "bad certificate (usage extensions)" \
6630 -C "Processing of the Certificate handshake message failed" \
6631 -c "Ciphersuite is TLS-" \
6632 -c "! Usage does not match the keyUsage extension"
6633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006634run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006635 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006636 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006637 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006638 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6639 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006640 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006641 -C "Processing of the Certificate handshake message failed" \
6642 -c "Ciphersuite is TLS-"
6643
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006644run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006645 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006646 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006647 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006648 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6649 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006650 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006651 -c "Processing of the Certificate handshake message failed" \
6652 -C "Ciphersuite is TLS-"
6653
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006654run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006655 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006656 -cert data_files/server2.ku-ds.crt" \
6657 "$P_CLI debug_level=1 auth_mode=optional \
6658 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6659 0 \
6660 -c "bad certificate (usage extensions)" \
6661 -C "Processing of the Certificate handshake message failed" \
6662 -c "Ciphersuite is TLS-" \
6663 -c "! Usage does not match the keyUsage extension"
6664
Ronald Crond28f5a92022-06-16 19:27:25 +02006665requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006666requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6667 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006668run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6669 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6670 -cert data_files/server2.ku-ds_ke.crt" \
6671 "$P_CLI debug_level=3" \
6672 0 \
6673 -C "bad certificate (usage extensions)" \
6674 -C "Processing of the Certificate handshake message failed" \
6675 -c "Ciphersuite is"
6676
Ronald Crond28f5a92022-06-16 19:27:25 +02006677requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006678requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6679 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006680run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006681 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6682 -cert data_files/server2.ku-ke.crt" \
6683 "$P_CLI debug_level=1" \
6684 1 \
6685 -c "bad certificate (usage extensions)" \
6686 -c "Processing of the Certificate handshake message failed" \
6687 -C "Ciphersuite is"
6688
Ronald Crond28f5a92022-06-16 19:27:25 +02006689requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006690requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6691 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006692run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006693 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6694 -cert data_files/server2.ku-ka.crt" \
6695 "$P_CLI debug_level=1" \
6696 1 \
6697 -c "bad certificate (usage extensions)" \
6698 -c "Processing of the Certificate handshake message failed" \
6699 -C "Ciphersuite is"
6700
Ronald Crond28f5a92022-06-16 19:27:25 +02006701requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006702requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6703 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006704run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6705 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6706 -cert data_files/server5.ku-ds.crt" \
6707 "$P_CLI debug_level=3" \
6708 0 \
6709 -C "bad certificate (usage extensions)" \
6710 -C "Processing of the Certificate handshake message failed" \
6711 -c "Ciphersuite is"
6712
Ronald Crond28f5a92022-06-16 19:27:25 +02006713requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006714requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6715 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006716run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006717 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6718 -cert data_files/server5.ku-ke.crt" \
6719 "$P_CLI debug_level=1" \
6720 1 \
6721 -c "bad certificate (usage extensions)" \
6722 -c "Processing of the Certificate handshake message failed" \
6723 -C "Ciphersuite is"
6724
Ronald Crond28f5a92022-06-16 19:27:25 +02006725requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006726requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6727 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006728run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006729 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6730 -cert data_files/server5.ku-ka.crt" \
6731 "$P_CLI debug_level=1" \
6732 1 \
6733 -c "bad certificate (usage extensions)" \
6734 -c "Processing of the Certificate handshake message failed" \
6735 -C "Ciphersuite is"
6736
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006737# Tests for keyUsage in leaf certificates, part 3:
6738# server-side checking of client cert
6739
Jerry Yuab082902021-12-23 18:02:22 +08006740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006741run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006742 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006743 "$O_CLI -key data_files/server2.key \
6744 -cert data_files/server2.ku-ds.crt" \
6745 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006746 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006747 -S "bad certificate (usage extensions)" \
6748 -S "Processing of the Certificate handshake message failed"
6749
Jerry Yuab082902021-12-23 18:02:22 +08006750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006751run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006752 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006753 "$O_CLI -key data_files/server2.key \
6754 -cert data_files/server2.ku-ke.crt" \
6755 0 \
6756 -s "bad certificate (usage extensions)" \
6757 -S "Processing of the Certificate handshake message failed"
6758
Jerry Yuab082902021-12-23 18:02:22 +08006759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006760run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006761 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006762 "$O_CLI -key data_files/server2.key \
6763 -cert data_files/server2.ku-ke.crt" \
6764 1 \
6765 -s "bad certificate (usage extensions)" \
6766 -s "Processing of the Certificate handshake message failed"
6767
Jerry Yuab082902021-12-23 18:02:22 +08006768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006769run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006770 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006771 "$O_CLI -key data_files/server5.key \
6772 -cert data_files/server5.ku-ds.crt" \
6773 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006774 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006775 -S "bad certificate (usage extensions)" \
6776 -S "Processing of the Certificate handshake message failed"
6777
Jerry Yuab082902021-12-23 18:02:22 +08006778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006779run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006780 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006781 "$O_CLI -key data_files/server5.key \
6782 -cert data_files/server5.ku-ka.crt" \
6783 0 \
6784 -s "bad certificate (usage extensions)" \
6785 -S "Processing of the Certificate handshake message failed"
6786
Ronald Crond28f5a92022-06-16 19:27:25 +02006787requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006790run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006791 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006792 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6793 -cert data_files/server2.ku-ds.crt" \
6794 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006795 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006796 -S "bad certificate (usage extensions)" \
6797 -S "Processing of the Certificate handshake message failed"
6798
Ronald Crond28f5a92022-06-16 19:27:25 +02006799requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006800requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6801 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006802run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006803 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006804 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6805 -cert data_files/server2.ku-ke.crt" \
6806 0 \
6807 -s "bad certificate (usage extensions)" \
6808 -S "Processing of the Certificate handshake message failed"
6809
Ronald Crond28f5a92022-06-16 19:27:25 +02006810requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006811requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6812 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006813run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006814 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006815 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6816 -cert data_files/server5.ku-ds.crt" \
6817 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006818 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006819 -S "bad certificate (usage extensions)" \
6820 -S "Processing of the Certificate handshake message failed"
6821
Ronald Crond28f5a92022-06-16 19:27:25 +02006822requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006823requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6824 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006825run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006826 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006827 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6828 -cert data_files/server5.ku-ka.crt" \
6829 0 \
6830 -s "bad certificate (usage extensions)" \
6831 -S "Processing of the Certificate handshake message failed"
6832
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006833# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6834
Ronald Cron92dca392023-03-10 16:11:15 +01006835requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006836run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006837 "$P_SRV key_file=data_files/server5.key \
6838 crt_file=data_files/server5.eku-srv.crt" \
6839 "$P_CLI" \
6840 0
6841
Ronald Cron92dca392023-03-10 16:11:15 +01006842requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006843run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006844 "$P_SRV key_file=data_files/server5.key \
6845 crt_file=data_files/server5.eku-srv.crt" \
6846 "$P_CLI" \
6847 0
6848
Ronald Cron92dca392023-03-10 16:11:15 +01006849requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006850run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006851 "$P_SRV key_file=data_files/server5.key \
6852 crt_file=data_files/server5.eku-cs_any.crt" \
6853 "$P_CLI" \
6854 0
6855
Ronald Cron92dca392023-03-10 16:11:15 +01006856requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006857run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006858 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006859 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006860 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006861 1
6862
6863# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6864
Jerry Yuab082902021-12-23 18:02:22 +08006865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006866run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006867 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006868 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006869 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006870 0 \
6871 -C "bad certificate (usage extensions)" \
6872 -C "Processing of the Certificate handshake message failed" \
6873 -c "Ciphersuite is TLS-"
6874
Jerry Yuab082902021-12-23 18:02:22 +08006875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006876run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006877 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006878 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006879 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006880 0 \
6881 -C "bad certificate (usage extensions)" \
6882 -C "Processing of the Certificate handshake message failed" \
6883 -c "Ciphersuite is TLS-"
6884
Jerry Yuab082902021-12-23 18:02:22 +08006885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006886run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006887 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006888 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006889 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006890 0 \
6891 -C "bad certificate (usage extensions)" \
6892 -C "Processing of the Certificate handshake message failed" \
6893 -c "Ciphersuite is TLS-"
6894
Jerry Yuab082902021-12-23 18:02:22 +08006895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006896run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006897 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006898 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006899 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006900 1 \
6901 -c "bad certificate (usage extensions)" \
6902 -c "Processing of the Certificate handshake message failed" \
6903 -C "Ciphersuite is TLS-"
6904
Ronald Crond28f5a92022-06-16 19:27:25 +02006905requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006908run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6909 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6910 -cert data_files/server5.eku-srv.crt" \
6911 "$P_CLI debug_level=1" \
6912 0 \
6913 -C "bad certificate (usage extensions)" \
6914 -C "Processing of the Certificate handshake message failed" \
6915 -c "Ciphersuite is"
6916
Ronald Crond28f5a92022-06-16 19:27:25 +02006917requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006918requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006920run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6921 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6922 -cert data_files/server5.eku-srv_cli.crt" \
6923 "$P_CLI debug_level=1" \
6924 0 \
6925 -C "bad certificate (usage extensions)" \
6926 -C "Processing of the Certificate handshake message failed" \
6927 -c "Ciphersuite is"
6928
Ronald Crond28f5a92022-06-16 19:27:25 +02006929requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006930requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6931 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006932run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6933 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6934 -cert data_files/server5.eku-cs_any.crt" \
6935 "$P_CLI debug_level=1" \
6936 0 \
6937 -C "bad certificate (usage extensions)" \
6938 -C "Processing of the Certificate handshake message failed" \
6939 -c "Ciphersuite is"
6940
Ronald Crond28f5a92022-06-16 19:27:25 +02006941requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006942requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6943 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006944run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6945 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6946 -cert data_files/server5.eku-cs.crt" \
6947 "$P_CLI debug_level=1" \
6948 1 \
6949 -c "bad certificate (usage extensions)" \
6950 -c "Processing of the Certificate handshake message failed" \
6951 -C "Ciphersuite is"
6952
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006953# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6954
Jerry Yuab082902021-12-23 18:02:22 +08006955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006956run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006957 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006958 "$O_CLI -key data_files/server5.key \
6959 -cert data_files/server5.eku-cli.crt" \
6960 0 \
6961 -S "bad certificate (usage extensions)" \
6962 -S "Processing of the Certificate handshake message failed"
6963
Jerry Yuab082902021-12-23 18:02:22 +08006964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006965run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006966 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006967 "$O_CLI -key data_files/server5.key \
6968 -cert data_files/server5.eku-srv_cli.crt" \
6969 0 \
6970 -S "bad certificate (usage extensions)" \
6971 -S "Processing of the Certificate handshake message failed"
6972
Jerry Yuab082902021-12-23 18:02:22 +08006973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006974run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006975 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006976 "$O_CLI -key data_files/server5.key \
6977 -cert data_files/server5.eku-cs_any.crt" \
6978 0 \
6979 -S "bad certificate (usage extensions)" \
6980 -S "Processing of the Certificate handshake message failed"
6981
Jerry Yuab082902021-12-23 18:02:22 +08006982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006983run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006984 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006985 "$O_CLI -key data_files/server5.key \
6986 -cert data_files/server5.eku-cs.crt" \
6987 0 \
6988 -s "bad certificate (usage extensions)" \
6989 -S "Processing of the Certificate handshake message failed"
6990
Jerry Yuab082902021-12-23 18:02:22 +08006991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006992run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006993 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006994 "$O_CLI -key data_files/server5.key \
6995 -cert data_files/server5.eku-cs.crt" \
6996 1 \
6997 -s "bad certificate (usage extensions)" \
6998 -s "Processing of the Certificate handshake message failed"
6999
Ronald Crond28f5a92022-06-16 19:27:25 +02007000requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007001requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7002 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007003run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007004 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007005 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7006 -cert data_files/server5.eku-cli.crt" \
7007 0 \
7008 -S "bad certificate (usage extensions)" \
7009 -S "Processing of the Certificate handshake message failed"
7010
Ronald Crond28f5a92022-06-16 19:27:25 +02007011requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007012requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7013 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007014run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007015 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007016 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7017 -cert data_files/server5.eku-srv_cli.crt" \
7018 0 \
7019 -S "bad certificate (usage extensions)" \
7020 -S "Processing of the Certificate handshake message failed"
7021
Ronald Crond28f5a92022-06-16 19:27:25 +02007022requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007023requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7024 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007025run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007026 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007027 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7028 -cert data_files/server5.eku-cs_any.crt" \
7029 0 \
7030 -S "bad certificate (usage extensions)" \
7031 -S "Processing of the Certificate handshake message failed"
7032
Ronald Crond28f5a92022-06-16 19:27:25 +02007033requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007034requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7035 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007036run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007037 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007038 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7039 -cert data_files/server5.eku-cs.crt" \
7040 0 \
7041 -s "bad certificate (usage extensions)" \
7042 -S "Processing of the Certificate handshake message failed"
7043
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007044# Tests for DHM parameters loading
7045
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007046run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007047 "$P_SRV" \
7048 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7049 debug_level=3" \
7050 0 \
7051 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007052 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007053
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007054run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007055 "$P_SRV dhm_file=data_files/dhparams.pem" \
7056 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7057 debug_level=3" \
7058 0 \
7059 -c "value of 'DHM: P ' (1024 bits)" \
7060 -c "value of 'DHM: G ' (2 bits)"
7061
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007062# Tests for DHM client-side size checking
7063
7064run_test "DHM size: server default, client default, OK" \
7065 "$P_SRV" \
7066 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7067 debug_level=1" \
7068 0 \
7069 -C "DHM prime too short:"
7070
7071run_test "DHM size: server default, client 2048, OK" \
7072 "$P_SRV" \
7073 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7074 debug_level=1 dhmlen=2048" \
7075 0 \
7076 -C "DHM prime too short:"
7077
7078run_test "DHM size: server 1024, client default, OK" \
7079 "$P_SRV dhm_file=data_files/dhparams.pem" \
7080 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7081 debug_level=1" \
7082 0 \
7083 -C "DHM prime too short:"
7084
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007085run_test "DHM size: server 999, client 999, OK" \
7086 "$P_SRV dhm_file=data_files/dh.999.pem" \
7087 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7088 debug_level=1 dhmlen=999" \
7089 0 \
7090 -C "DHM prime too short:"
7091
7092run_test "DHM size: server 1000, client 1000, OK" \
7093 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7094 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7095 debug_level=1 dhmlen=1000" \
7096 0 \
7097 -C "DHM prime too short:"
7098
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007099run_test "DHM size: server 1000, client default, rejected" \
7100 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7101 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7102 debug_level=1" \
7103 1 \
7104 -c "DHM prime too short:"
7105
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007106run_test "DHM size: server 1000, client 1001, rejected" \
7107 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7108 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7109 debug_level=1 dhmlen=1001" \
7110 1 \
7111 -c "DHM prime too short:"
7112
7113run_test "DHM size: server 999, client 1000, rejected" \
7114 "$P_SRV dhm_file=data_files/dh.999.pem" \
7115 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7116 debug_level=1 dhmlen=1000" \
7117 1 \
7118 -c "DHM prime too short:"
7119
7120run_test "DHM size: server 998, client 999, rejected" \
7121 "$P_SRV dhm_file=data_files/dh.998.pem" \
7122 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7123 debug_level=1 dhmlen=999" \
7124 1 \
7125 -c "DHM prime too short:"
7126
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007127run_test "DHM size: server default, client 2049, rejected" \
7128 "$P_SRV" \
7129 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7130 debug_level=1 dhmlen=2049" \
7131 1 \
7132 -c "DHM prime too short:"
7133
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007134# Tests for PSK callback
7135
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007136run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007137 "$P_SRV psk=abc123 psk_identity=foo" \
7138 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7139 psk_identity=foo psk=abc123" \
7140 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007141 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007142 -S "SSL - Unknown identity received" \
7143 -S "SSL - Verification of the message MAC failed"
7144
Hanno Beckerf7027512018-10-23 15:27:39 +01007145requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7146run_test "PSK callback: opaque psk on client, no callback" \
7147 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007148 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007149 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007150 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007151 -C "session hash for extended master secret"\
7152 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007153 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007154 -S "SSL - Unknown identity received" \
7155 -S "SSL - Verification of the message MAC failed"
7156
7157requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7158run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7159 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007160 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007161 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007162 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007163 -C "session hash for extended master secret"\
7164 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007165 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007166 -S "SSL - Unknown identity received" \
7167 -S "SSL - Verification of the message MAC failed"
7168
7169requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7170run_test "PSK callback: opaque psk on client, no callback, EMS" \
7171 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007172 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007173 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007174 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007175 -c "session hash for extended master secret"\
7176 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007177 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007178 -S "SSL - Unknown identity received" \
7179 -S "SSL - Verification of the message MAC failed"
7180
7181requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7182run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7183 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007184 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007185 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007186 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007187 -c "session hash for extended master secret"\
7188 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007189 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007190 -S "SSL - Unknown identity received" \
7191 -S "SSL - Verification of the message MAC failed"
7192
Hanno Becker28c79dc2018-10-26 13:15:08 +01007193requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007194run_test "PSK callback: opaque rsa-psk on client, no callback" \
7195 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7196 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7197 psk_identity=foo psk=abc123 psk_opaque=1" \
7198 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007199 -C "session hash for extended master secret"\
7200 -S "session hash for extended master secret"\
7201 -S "SSL - The handshake negotiation failed" \
7202 -S "SSL - Unknown identity received" \
7203 -S "SSL - Verification of the message MAC failed"
7204
7205requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007206run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7207 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7208 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7209 psk_identity=foo psk=abc123 psk_opaque=1" \
7210 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007211 -C "session hash for extended master secret"\
7212 -S "session hash for extended master secret"\
7213 -S "SSL - The handshake negotiation failed" \
7214 -S "SSL - Unknown identity received" \
7215 -S "SSL - Verification of the message MAC failed"
7216
7217requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007218run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7219 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7220 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7221 psk_identity=foo psk=abc123 psk_opaque=1" \
7222 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007223 -c "session hash for extended master secret"\
7224 -s "session hash for extended master secret"\
7225 -S "SSL - The handshake negotiation failed" \
7226 -S "SSL - Unknown identity received" \
7227 -S "SSL - Verification of the message MAC failed"
7228
7229requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007230run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7231 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7232 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7233 psk_identity=foo psk=abc123 psk_opaque=1" \
7234 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007235 -c "session hash for extended master secret"\
7236 -s "session hash for extended master secret"\
7237 -S "SSL - The handshake negotiation failed" \
7238 -S "SSL - Unknown identity received" \
7239 -S "SSL - Verification of the message MAC failed"
7240
7241requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007242run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7243 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7244 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7245 psk_identity=foo psk=abc123 psk_opaque=1" \
7246 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007247 -C "session hash for extended master secret"\
7248 -S "session hash for extended master secret"\
7249 -S "SSL - The handshake negotiation failed" \
7250 -S "SSL - Unknown identity received" \
7251 -S "SSL - Verification of the message MAC failed"
7252
7253requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007254run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7255 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7256 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7257 psk_identity=foo psk=abc123 psk_opaque=1" \
7258 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007259 -C "session hash for extended master secret"\
7260 -S "session hash for extended master secret"\
7261 -S "SSL - The handshake negotiation failed" \
7262 -S "SSL - Unknown identity received" \
7263 -S "SSL - Verification of the message MAC failed"
7264
7265requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007266run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7267 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7268 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7269 psk_identity=foo psk=abc123 psk_opaque=1" \
7270 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007271 -c "session hash for extended master secret"\
7272 -s "session hash for extended master secret"\
7273 -S "SSL - The handshake negotiation failed" \
7274 -S "SSL - Unknown identity received" \
7275 -S "SSL - Verification of the message MAC failed"
7276
7277requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007278run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7279 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7280 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7281 psk_identity=foo psk=abc123 psk_opaque=1" \
7282 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007283 -c "session hash for extended master secret"\
7284 -s "session hash for extended master secret"\
7285 -S "SSL - The handshake negotiation failed" \
7286 -S "SSL - Unknown identity received" \
7287 -S "SSL - Verification of the message MAC failed"
7288
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007289requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007290run_test "PSK callback: opaque dhe-psk on client, no callback" \
7291 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7292 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7293 psk_identity=foo psk=abc123 psk_opaque=1" \
7294 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007295 -C "session hash for extended master secret"\
7296 -S "session hash for extended master secret"\
7297 -S "SSL - The handshake negotiation failed" \
7298 -S "SSL - Unknown identity received" \
7299 -S "SSL - Verification of the message MAC failed"
7300
7301requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007302run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7303 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7304 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7305 psk_identity=foo psk=abc123 psk_opaque=1" \
7306 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007307 -C "session hash for extended master secret"\
7308 -S "session hash for extended master secret"\
7309 -S "SSL - The handshake negotiation failed" \
7310 -S "SSL - Unknown identity received" \
7311 -S "SSL - Verification of the message MAC failed"
7312
7313requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007314run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7315 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7316 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7317 psk_identity=foo psk=abc123 psk_opaque=1" \
7318 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007319 -c "session hash for extended master secret"\
7320 -s "session hash for extended master secret"\
7321 -S "SSL - The handshake negotiation failed" \
7322 -S "SSL - Unknown identity received" \
7323 -S "SSL - Verification of the message MAC failed"
7324
7325requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007326run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7327 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7328 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7329 psk_identity=foo psk=abc123 psk_opaque=1" \
7330 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007331 -c "session hash for extended master secret"\
7332 -s "session hash for extended master secret"\
7333 -S "SSL - The handshake negotiation failed" \
7334 -S "SSL - Unknown identity received" \
7335 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007336
7337requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007338run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007339 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7340 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007341 psk_identity=foo psk=abc123" \
7342 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007343 -C "session hash for extended master secret"\
7344 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007345 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007346 -S "SSL - Unknown identity received" \
7347 -S "SSL - Verification of the message MAC failed"
7348
7349requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7350run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007351 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7352 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007353 psk_identity=foo psk=abc123" \
7354 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007355 -C "session hash for extended master secret"\
7356 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007357 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007358 -S "SSL - Unknown identity received" \
7359 -S "SSL - Verification of the message MAC failed"
7360
7361requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7362run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007363 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007364 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007365 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007366 psk_identity=foo psk=abc123 extended_ms=1" \
7367 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007368 -c "session hash for extended master secret"\
7369 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007370 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007371 -S "SSL - Unknown identity received" \
7372 -S "SSL - Verification of the message MAC failed"
7373
7374requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7375run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007376 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007377 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007378 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007379 psk_identity=foo psk=abc123 extended_ms=1" \
7380 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007381 -c "session hash for extended master secret"\
7382 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007383 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007384 -S "SSL - Unknown identity received" \
7385 -S "SSL - Verification of the message MAC failed"
7386
7387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007388run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7389 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7390 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7391 psk_identity=foo psk=abc123" \
7392 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007393 -C "session hash for extended master secret"\
7394 -S "session hash for extended master secret"\
7395 -S "SSL - The handshake negotiation failed" \
7396 -S "SSL - Unknown identity received" \
7397 -S "SSL - Verification of the message MAC failed"
7398
7399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007400run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7401 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7402 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7403 psk_identity=foo psk=abc123" \
7404 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007405 -C "session hash for extended master secret"\
7406 -S "session hash for extended master secret"\
7407 -S "SSL - The handshake negotiation failed" \
7408 -S "SSL - Unknown identity received" \
7409 -S "SSL - Verification of the message MAC failed"
7410
7411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007412run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7413 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7414 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7415 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7416 psk_identity=foo psk=abc123 extended_ms=1" \
7417 0 \
7418 -c "session hash for extended master secret"\
7419 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007420 -S "SSL - The handshake negotiation failed" \
7421 -S "SSL - Unknown identity received" \
7422 -S "SSL - Verification of the message MAC failed"
7423
7424requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007425run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7426 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7427 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7428 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7429 psk_identity=foo psk=abc123 extended_ms=1" \
7430 0 \
7431 -c "session hash for extended master secret"\
7432 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007433 -S "SSL - The handshake negotiation failed" \
7434 -S "SSL - Unknown identity received" \
7435 -S "SSL - Verification of the message MAC failed"
7436
7437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007438run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7439 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7440 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7441 psk_identity=foo psk=abc123" \
7442 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007443 -C "session hash for extended master secret"\
7444 -S "session hash for extended master secret"\
7445 -S "SSL - The handshake negotiation failed" \
7446 -S "SSL - Unknown identity received" \
7447 -S "SSL - Verification of the message MAC failed"
7448
7449requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007450run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7451 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7452 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7453 psk_identity=foo psk=abc123" \
7454 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007455 -C "session hash for extended master secret"\
7456 -S "session hash for extended master secret"\
7457 -S "SSL - The handshake negotiation failed" \
7458 -S "SSL - Unknown identity received" \
7459 -S "SSL - Verification of the message MAC failed"
7460
7461requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007462run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7463 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7464 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7465 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7466 psk_identity=foo psk=abc123 extended_ms=1" \
7467 0 \
7468 -c "session hash for extended master secret"\
7469 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007470 -S "SSL - The handshake negotiation failed" \
7471 -S "SSL - Unknown identity received" \
7472 -S "SSL - Verification of the message MAC failed"
7473
7474requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007475run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7476 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7477 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7478 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7479 psk_identity=foo psk=abc123 extended_ms=1" \
7480 0 \
7481 -c "session hash for extended master secret"\
7482 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007483 -S "SSL - The handshake negotiation failed" \
7484 -S "SSL - Unknown identity received" \
7485 -S "SSL - Verification of the message MAC failed"
7486
7487requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007488run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7489 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7490 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7491 psk_identity=foo psk=abc123" \
7492 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007493 -C "session hash for extended master secret"\
7494 -S "session hash for extended master secret"\
7495 -S "SSL - The handshake negotiation failed" \
7496 -S "SSL - Unknown identity received" \
7497 -S "SSL - Verification of the message MAC failed"
7498
7499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007500run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7501 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7502 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7503 psk_identity=foo psk=abc123" \
7504 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007505 -C "session hash for extended master secret"\
7506 -S "session hash for extended master secret"\
7507 -S "SSL - The handshake negotiation failed" \
7508 -S "SSL - Unknown identity received" \
7509 -S "SSL - Verification of the message MAC failed"
7510
7511requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007512run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7513 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7514 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7515 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7516 psk_identity=foo psk=abc123 extended_ms=1" \
7517 0 \
7518 -c "session hash for extended master secret"\
7519 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007520 -S "SSL - The handshake negotiation failed" \
7521 -S "SSL - Unknown identity received" \
7522 -S "SSL - Verification of the message MAC failed"
7523
7524requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007525run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7526 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7527 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7528 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7529 psk_identity=foo psk=abc123 extended_ms=1" \
7530 0 \
7531 -c "session hash for extended master secret"\
7532 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007533 -S "SSL - The handshake negotiation failed" \
7534 -S "SSL - Unknown identity received" \
7535 -S "SSL - Verification of the message MAC failed"
7536
7537requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007538run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007539 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7540 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007541 psk_identity=def psk=beef" \
7542 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007543 -C "session hash for extended master secret"\
7544 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007545 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007546 -S "SSL - Unknown identity received" \
7547 -S "SSL - Verification of the message MAC failed"
7548
7549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7550run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007551 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7552 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007553 psk_identity=def psk=beef" \
7554 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007555 -C "session hash for extended master secret"\
7556 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007557 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007558 -S "SSL - Unknown identity received" \
7559 -S "SSL - Verification of the message MAC failed"
7560
7561requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7562run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007563 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007564 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007565 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007566 psk_identity=abc psk=dead extended_ms=1" \
7567 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007568 -c "session hash for extended master secret"\
7569 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007570 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007571 -S "SSL - Unknown identity received" \
7572 -S "SSL - Verification of the message MAC failed"
7573
7574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7575run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007576 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007577 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007578 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007579 psk_identity=abc psk=dead extended_ms=1" \
7580 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007581 -c "session hash for extended master secret"\
7582 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007583 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007584 -S "SSL - Unknown identity received" \
7585 -S "SSL - Verification of the message MAC failed"
7586
7587requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007588run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7589 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7590 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7591 psk_identity=def psk=beef" \
7592 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007593 -C "session hash for extended master secret"\
7594 -S "session hash for extended master secret"\
7595 -S "SSL - The handshake negotiation failed" \
7596 -S "SSL - Unknown identity received" \
7597 -S "SSL - Verification of the message MAC failed"
7598
7599requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007600run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7601 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7602 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7603 psk_identity=def psk=beef" \
7604 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007605 -C "session hash for extended master secret"\
7606 -S "session hash for extended master secret"\
7607 -S "SSL - The handshake negotiation failed" \
7608 -S "SSL - Unknown identity received" \
7609 -S "SSL - Verification of the message MAC failed"
7610
7611requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007612run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7613 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7614 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7615 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7616 psk_identity=abc psk=dead extended_ms=1" \
7617 0 \
7618 -c "session hash for extended master secret"\
7619 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007620 -S "SSL - The handshake negotiation failed" \
7621 -S "SSL - Unknown identity received" \
7622 -S "SSL - Verification of the message MAC failed"
7623
7624requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007625run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7626 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7627 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7628 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7629 psk_identity=abc psk=dead extended_ms=1" \
7630 0 \
7631 -c "session hash for extended master secret"\
7632 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007633 -S "SSL - The handshake negotiation failed" \
7634 -S "SSL - Unknown identity received" \
7635 -S "SSL - Verification of the message MAC failed"
7636
7637requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007638run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7639 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7640 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7641 psk_identity=def psk=beef" \
7642 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007643 -C "session hash for extended master secret"\
7644 -S "session hash for extended master secret"\
7645 -S "SSL - The handshake negotiation failed" \
7646 -S "SSL - Unknown identity received" \
7647 -S "SSL - Verification of the message MAC failed"
7648
7649requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007650run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7651 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7652 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7653 psk_identity=def psk=beef" \
7654 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007655 -C "session hash for extended master secret"\
7656 -S "session hash for extended master secret"\
7657 -S "SSL - The handshake negotiation failed" \
7658 -S "SSL - Unknown identity received" \
7659 -S "SSL - Verification of the message MAC failed"
7660
7661requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007662run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7663 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7664 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7665 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7666 psk_identity=abc psk=dead extended_ms=1" \
7667 0 \
7668 -c "session hash for extended master secret"\
7669 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007670 -S "SSL - The handshake negotiation failed" \
7671 -S "SSL - Unknown identity received" \
7672 -S "SSL - Verification of the message MAC failed"
7673
7674requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007675run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7676 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7677 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7678 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7679 psk_identity=abc psk=dead extended_ms=1" \
7680 0 \
7681 -c "session hash for extended master secret"\
7682 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007683 -S "SSL - The handshake negotiation failed" \
7684 -S "SSL - Unknown identity received" \
7685 -S "SSL - Verification of the message MAC failed"
7686
7687requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007688run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7689 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7690 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7691 psk_identity=def psk=beef" \
7692 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007693 -C "session hash for extended master secret"\
7694 -S "session hash for extended master secret"\
7695 -S "SSL - The handshake negotiation failed" \
7696 -S "SSL - Unknown identity received" \
7697 -S "SSL - Verification of the message MAC failed"
7698
7699requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007700run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7701 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7702 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7703 psk_identity=def psk=beef" \
7704 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007705 -C "session hash for extended master secret"\
7706 -S "session hash for extended master secret"\
7707 -S "SSL - The handshake negotiation failed" \
7708 -S "SSL - Unknown identity received" \
7709 -S "SSL - Verification of the message MAC failed"
7710
7711requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007712run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7713 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7714 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7715 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7716 psk_identity=abc psk=dead extended_ms=1" \
7717 0 \
7718 -c "session hash for extended master secret"\
7719 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007720 -S "SSL - The handshake negotiation failed" \
7721 -S "SSL - Unknown identity received" \
7722 -S "SSL - Verification of the message MAC failed"
7723
7724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007725run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7726 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7727 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7728 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7729 psk_identity=abc psk=dead extended_ms=1" \
7730 0 \
7731 -c "session hash for extended master secret"\
7732 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007733 -S "SSL - The handshake negotiation failed" \
7734 -S "SSL - Unknown identity received" \
7735 -S "SSL - Verification of the message MAC failed"
7736
7737requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007738run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007739 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7740 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007741 psk_identity=def psk=beef" \
7742 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007743 -C "session hash for extended master secret"\
7744 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007745 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007746 -S "SSL - Unknown identity received" \
7747 -S "SSL - Verification of the message MAC failed"
7748
7749requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7750run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007751 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7752 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007753 psk_identity=def psk=beef" \
7754 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007755 -C "session hash for extended master secret"\
7756 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007757 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007758 -S "SSL - Unknown identity received" \
7759 -S "SSL - Verification of the message MAC failed"
7760
7761requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7762run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007763 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7764 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007765 psk_identity=def psk=beef" \
7766 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007767 -C "session hash for extended master secret"\
7768 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007769 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007770 -S "SSL - Unknown identity received" \
7771 -S "SSL - Verification of the message MAC failed"
7772
7773requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7774run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007775 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7776 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007777 psk_identity=def psk=beef" \
7778 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007779 -C "session hash for extended master secret"\
7780 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007781 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007782 -S "SSL - Unknown identity received" \
7783 -S "SSL - Verification of the message MAC failed"
7784
7785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7786run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007787 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7788 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007789 psk_identity=def psk=beef" \
7790 1 \
7791 -s "SSL - Verification of the message MAC failed"
7792
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007793run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007794 "$P_SRV" \
7795 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7796 psk_identity=foo psk=abc123" \
7797 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007798 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007799 -S "SSL - Unknown identity received" \
7800 -S "SSL - Verification of the message MAC failed"
7801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007802run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007803 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7804 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7805 psk_identity=foo psk=abc123" \
7806 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007807 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007808 -s "SSL - Unknown identity received" \
7809 -S "SSL - Verification of the message MAC failed"
7810
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007811run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007812 "$P_SRV psk_list=abc,dead,def,beef" \
7813 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7814 psk_identity=abc psk=dead" \
7815 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007816 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007817 -S "SSL - Unknown identity received" \
7818 -S "SSL - Verification of the message MAC failed"
7819
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007820run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007821 "$P_SRV psk_list=abc,dead,def,beef" \
7822 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7823 psk_identity=def psk=beef" \
7824 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007825 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007826 -S "SSL - Unknown identity received" \
7827 -S "SSL - Verification of the message MAC failed"
7828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007829run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007830 "$P_SRV psk_list=abc,dead,def,beef" \
7831 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7832 psk_identity=ghi psk=beef" \
7833 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007834 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007835 -s "SSL - Unknown identity received" \
7836 -S "SSL - Verification of the message MAC failed"
7837
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007838run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007839 "$P_SRV psk_list=abc,dead,def,beef" \
7840 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7841 psk_identity=abc psk=beef" \
7842 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007843 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007844 -S "SSL - Unknown identity received" \
7845 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007846
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007847# Tests for EC J-PAKE
7848
Hanno Beckerfa452c42020-08-14 15:42:49 +01007849requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007851run_test "ECJPAKE: client not configured" \
7852 "$P_SRV debug_level=3" \
7853 "$P_CLI debug_level=3" \
7854 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007855 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007856 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007857 -S "found ecjpake kkpp extension" \
7858 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007859 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007860 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007861 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007862 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007863
Hanno Beckerfa452c42020-08-14 15:42:49 +01007864requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007865run_test "ECJPAKE: server not configured" \
7866 "$P_SRV debug_level=3" \
7867 "$P_CLI debug_level=3 ecjpake_pw=bla \
7868 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7869 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007870 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007871 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007872 -s "found ecjpake kkpp extension" \
7873 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007874 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007875 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007876 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007877 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007878
Valerio Settif11e05a2022-12-07 15:41:05 +01007879# Note: if the name of this test is changed, then please adjust the corresponding
7880# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01007881requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007882run_test "ECJPAKE: working, TLS" \
7883 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7884 "$P_CLI debug_level=3 ecjpake_pw=bla \
7885 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007886 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007887 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007888 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007889 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007890 -s "found ecjpake kkpp extension" \
7891 -S "skip ecjpake kkpp extension" \
7892 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007893 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007894 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007895 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007896 -S "SSL - Verification of the message MAC failed"
7897
Valerio Settid572a822022-11-28 18:27:51 +01007898requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01007899requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007900run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01007901 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7902 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7903 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7904 0 \
7905 -c "add ciphersuite: c0ff" \
7906 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01007907 -c "using opaque password" \
7908 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01007909 -C "re-using cached ecjpake parameters" \
7910 -s "found ecjpake kkpp extension" \
7911 -S "skip ecjpake kkpp extension" \
7912 -S "ciphersuite mismatch: ecjpake not configured" \
7913 -s "server hello, ecjpake kkpp extension" \
7914 -c "found ecjpake_kkpp extension" \
7915 -S "SSL - The handshake negotiation failed" \
7916 -S "SSL - Verification of the message MAC failed"
7917
Valerio Settif11e05a2022-12-07 15:41:05 +01007918# Note: if the name of this test is changed, then please adjust the corresponding
7919# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007920requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7921requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007922run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01007923 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7924 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7925 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7926 0 \
7927 -c "add ciphersuite: c0ff" \
7928 -c "adding ecjpake_kkpp extension" \
7929 -c "using opaque password" \
7930 -S "using opaque password" \
7931 -C "re-using cached ecjpake parameters" \
7932 -s "found ecjpake kkpp extension" \
7933 -S "skip ecjpake kkpp extension" \
7934 -S "ciphersuite mismatch: ecjpake not configured" \
7935 -s "server hello, ecjpake kkpp extension" \
7936 -c "found ecjpake_kkpp extension" \
7937 -S "SSL - The handshake negotiation failed" \
7938 -S "SSL - Verification of the message MAC failed"
7939
Valerio Settif11e05a2022-12-07 15:41:05 +01007940# Note: if the name of this test is changed, then please adjust the corresponding
7941# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007942requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7943requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007944run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01007945 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7946 "$P_CLI debug_level=3 ecjpake_pw=bla\
7947 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7948 0 \
7949 -c "add ciphersuite: c0ff" \
7950 -c "adding ecjpake_kkpp extension" \
7951 -C "using opaque password" \
7952 -s "using opaque password" \
7953 -C "re-using cached ecjpake parameters" \
7954 -s "found ecjpake kkpp extension" \
7955 -S "skip ecjpake kkpp extension" \
7956 -S "ciphersuite mismatch: ecjpake not configured" \
7957 -s "server hello, ecjpake kkpp extension" \
7958 -c "found ecjpake_kkpp extension" \
7959 -S "SSL - The handshake negotiation failed" \
7960 -S "SSL - Verification of the message MAC failed"
7961
Janos Follath74537a62016-09-02 13:45:28 +01007962server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007963requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007964run_test "ECJPAKE: password mismatch, TLS" \
7965 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7966 "$P_CLI debug_level=3 ecjpake_pw=bad \
7967 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7968 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007969 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007970 -s "SSL - Verification of the message MAC failed"
7971
Valerio Settib287ddf2022-12-01 16:18:12 +01007972server_needs_more_time 1
7973requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7974requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01007975run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
7976 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7977 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
7978 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7979 1 \
7980 -c "using opaque password" \
7981 -s "using opaque password" \
7982 -C "re-using cached ecjpake parameters" \
7983 -s "SSL - Verification of the message MAC failed"
7984
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007985requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007986run_test "ECJPAKE: working, DTLS" \
7987 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
7988 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7989 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7990 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007991 -c "re-using cached ecjpake parameters" \
7992 -S "SSL - Verification of the message MAC failed"
7993
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007994requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007995run_test "ECJPAKE: working, DTLS, no cookie" \
7996 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
7997 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
7998 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7999 0 \
8000 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008001 -S "SSL - Verification of the message MAC failed"
8002
Janos Follath74537a62016-09-02 13:45:28 +01008003server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008004requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008005run_test "ECJPAKE: password mismatch, DTLS" \
8006 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8007 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8008 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8009 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008010 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008011 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008012
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008013# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008014requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008015run_test "ECJPAKE: working, DTLS, nolog" \
8016 "$P_SRV dtls=1 ecjpake_pw=bla" \
8017 "$P_CLI dtls=1 ecjpake_pw=bla \
8018 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8019 0
8020
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008021# Test for ClientHello without extensions
8022
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008023requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008024run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008025 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008026 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008027 0 \
8028 -s "dumping 'client hello extensions' (0 bytes)"
8029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008030# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008031
Gilles Peskined2d90af2022-04-06 23:35:56 +02008032# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008034run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008035 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008036 "$P_CLI request_size=100" \
8037 0 \
8038 -s "Read from client: 100 bytes read$"
8039
Jerry Yuab082902021-12-23 18:02:22 +08008040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008041run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8042 "$P_SRV buffer_size=100" \
8043 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008044 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008045 -s "Read from client: 101 bytes read (100 + 1)"
8046
8047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8048requires_max_content_len 200
8049run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8050 "$P_SRV buffer_size=100" \
8051 "$P_CLI request_size=200" \
8052 0 \
8053 -s "Read from client: 200 bytes read (100 + 100)"
8054
8055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8056run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8057 "$P_SRV buffer_size=100" \
8058 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8059 0 \
8060 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008061
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008062# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008063
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008064run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008065 "$P_SRV force_version=tls12" \
8066 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008067 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8068 0 \
8069 -s "Read from client: 1 bytes read"
8070
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008071run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008072 "$P_SRV force_version=tls12" \
8073 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008074 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008075 0 \
8076 -s "Read from client: 1 bytes read"
8077
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008078run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008079 "$P_SRV force_version=tls12" \
8080 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008081 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008082 0 \
8083 -s "Read from client: 1 bytes read"
8084
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008085run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008086 "$P_SRV force_version=tls12" \
8087 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008088 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8089 0 \
8090 -s "Read from client: 1 bytes read"
8091
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008092run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008093 "$P_SRV force_version=tls12" \
8094 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008095 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8096 0 \
8097 -s "Read from client: 1 bytes read"
8098
Ronald Cron928cbd32022-10-04 16:14:26 +02008099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008100run_test "Small client packet TLS 1.3 AEAD" \
8101 "$P_SRV force_version=tls13" \
8102 "$P_CLI request_size=1 \
8103 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8104 0 \
8105 -s "Read from client: 1 bytes read"
8106
Ronald Cron928cbd32022-10-04 16:14:26 +02008107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008108run_test "Small client packet TLS 1.3 AEAD shorter tag" \
8109 "$P_SRV force_version=tls13" \
8110 "$P_CLI request_size=1 \
8111 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8112 0 \
8113 -s "Read from client: 1 bytes read"
8114
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008115# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008116
8117requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008118run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008119 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008120 "$P_CLI dtls=1 request_size=1 \
8121 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8122 0 \
8123 -s "Read from client: 1 bytes read"
8124
8125requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008126run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008127 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008128 "$P_CLI dtls=1 request_size=1 \
8129 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8130 0 \
8131 -s "Read from client: 1 bytes read"
8132
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008133# Tests for small server packets
8134
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008135run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008136 "$P_SRV response_size=1 force_version=tls12" \
8137 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008138 0 \
8139 -c "Read from server: 1 bytes read"
8140
8141run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008142 "$P_SRV response_size=1 force_version=tls12" \
8143 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008144 0 \
8145 -c "Read from server: 1 bytes read"
8146
8147run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008148 "$P_SRV response_size=1 force_version=tls12" \
8149 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008150 0 \
8151 -c "Read from server: 1 bytes read"
8152
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008153run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008154 "$P_SRV response_size=1 force_version=tls12" \
8155 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008156 0 \
8157 -c "Read from server: 1 bytes read"
8158
8159run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008160 "$P_SRV response_size=1 force_version=tls12" \
8161 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008162 0 \
8163 -c "Read from server: 1 bytes read"
8164
Ronald Cron928cbd32022-10-04 16:14:26 +02008165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008166run_test "Small server packet TLS 1.3 AEAD" \
8167 "$P_SRV response_size=1 force_version=tls13" \
8168 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8169 0 \
8170 -c "Read from server: 1 bytes read"
8171
Ronald Cron928cbd32022-10-04 16:14:26 +02008172requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008173run_test "Small server packet TLS 1.3 AEAD shorter tag" \
8174 "$P_SRV response_size=1 force_version=tls13" \
8175 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8176 0 \
8177 -c "Read from server: 1 bytes read"
8178
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008179# Tests for small server packets in DTLS
8180
8181requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008182run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008183 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008184 "$P_CLI dtls=1 \
8185 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8186 0 \
8187 -c "Read from server: 1 bytes read"
8188
8189requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8190run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008191 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008192 "$P_CLI dtls=1 \
8193 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8194 0 \
8195 -c "Read from server: 1 bytes read"
8196
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008197# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008198
Angus Grattonc4dd0732018-04-11 16:28:39 +10008199# How many fragments do we expect to write $1 bytes?
8200fragments_for_write() {
8201 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8202}
8203
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008204run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008205 "$P_SRV force_version=tls12" \
8206 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008207 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8208 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008209 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8210 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008211
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008212run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008213 "$P_SRV force_version=tls12" \
8214 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008215 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8216 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008217 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008218
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008219run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008220 "$P_SRV force_version=tls12" \
8221 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008222 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008223 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008224 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8225 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008226
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008227run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008228 "$P_SRV force_version=tls12" \
8229 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008230 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8231 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008232 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8233 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008234
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008235run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008236 "$P_SRV force_version=tls12" \
8237 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008238 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8239 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008240 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8241 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008242
Ronald Cron928cbd32022-10-04 16:14:26 +02008243requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008244run_test "Large client packet TLS 1.3 AEAD" \
8245 "$P_SRV force_version=tls13" \
8246 "$P_CLI request_size=16384 \
8247 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8248 0 \
8249 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8250 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8251
Ronald Cron928cbd32022-10-04 16:14:26 +02008252requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008253run_test "Large client packet TLS 1.3 AEAD shorter tag" \
8254 "$P_SRV force_version=tls13" \
8255 "$P_CLI request_size=16384 \
8256 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8257 0 \
8258 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8259 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8260
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008261# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008262run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008263 "$P_SRV response_size=16384 force_version=tls12" \
8264 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008265 0 \
8266 -c "Read from server: 16384 bytes read"
8267
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008268run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008269 "$P_SRV response_size=16384 force_version=tls12" \
8270 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008271 0 \
8272 -s "16384 bytes written in 1 fragments" \
8273 -c "Read from server: 16384 bytes read"
8274
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008275run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008276 "$P_SRV response_size=16384 force_version=tls12" \
8277 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008278 0 \
8279 -c "Read from server: 16384 bytes read"
8280
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008281run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008282 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8283 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008284 0 \
8285 -s "16384 bytes written in 1 fragments" \
8286 -c "Read from server: 16384 bytes read"
8287
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008288run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008289 "$P_SRV response_size=16384 force_version=tls12" \
8290 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008291 0 \
8292 -c "Read from server: 16384 bytes read"
8293
8294run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008295 "$P_SRV response_size=16384 force_version=tls12" \
8296 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008297 0 \
8298 -c "Read from server: 16384 bytes read"
8299
Ronald Cron928cbd32022-10-04 16:14:26 +02008300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008301run_test "Large server packet TLS 1.3 AEAD" \
8302 "$P_SRV response_size=16384 force_version=tls13" \
8303 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8304 0 \
8305 -c "Read from server: 16384 bytes read"
8306
Ronald Cron928cbd32022-10-04 16:14:26 +02008307requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008308run_test "Large server packet TLS 1.3 AEAD shorter tag" \
8309 "$P_SRV response_size=16384 force_version=tls13" \
8310 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8311 0 \
8312 -c "Read from server: 16384 bytes read"
8313
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008314# Tests for restartable ECC
8315
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008316# Force the use of a curve that supports restartable ECC (secp256r1).
8317
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008318requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008319requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008320run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008321 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008322 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008323 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008324 debug_level=1" \
8325 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008326 -C "x509_verify_cert.*4b00" \
8327 -C "mbedtls_pk_verify.*4b00" \
8328 -C "mbedtls_ecdh_make_public.*4b00" \
8329 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008330
8331requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008332requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008333run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008334 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008335 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008336 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008337 debug_level=1 ec_max_ops=0" \
8338 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008339 -C "x509_verify_cert.*4b00" \
8340 -C "mbedtls_pk_verify.*4b00" \
8341 -C "mbedtls_ecdh_make_public.*4b00" \
8342 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008343
8344requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008345requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008346run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008347 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008348 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008349 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008350 debug_level=1 ec_max_ops=65535" \
8351 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008352 -C "x509_verify_cert.*4b00" \
8353 -C "mbedtls_pk_verify.*4b00" \
8354 -C "mbedtls_ecdh_make_public.*4b00" \
8355 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008356
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008357# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008358requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008359requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008360requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8361run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008362 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008363 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008364 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008365 debug_level=1 ec_max_ops=1000" \
8366 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008367 -c "x509_verify_cert.*4b00" \
8368 -c "mbedtls_pk_verify.*4b00" \
8369 -c "mbedtls_ecdh_make_public.*4b00" \
8370 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008371
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008372# With USE_PSA enabled we expect only partial restartable behaviour:
8373# everything except ECDH (where TLS calls PSA directly).
8374requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8375requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008376requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8377run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8378 "$P_SRV curves=secp256r1 auth_mode=required" \
8379 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8380 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8381 debug_level=1 ec_max_ops=1000" \
8382 0 \
8383 -c "x509_verify_cert.*4b00" \
8384 -c "mbedtls_pk_verify.*4b00" \
8385 -C "mbedtls_ecdh_make_public.*4b00" \
8386 -c "mbedtls_pk_sign.*4b00"
8387
8388# This works the same with & without USE_PSA as we never get to ECDH:
8389# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008390requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008391requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008392run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008393 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008394 crt_file=data_files/server5-badsign.crt \
8395 key_file=data_files/server5.key" \
8396 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8397 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8398 debug_level=1 ec_max_ops=1000" \
8399 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008400 -c "x509_verify_cert.*4b00" \
8401 -C "mbedtls_pk_verify.*4b00" \
8402 -C "mbedtls_ecdh_make_public.*4b00" \
8403 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008404 -c "! The certificate is not correctly signed by the trusted CA" \
8405 -c "! mbedtls_ssl_handshake returned" \
8406 -c "X509 - Certificate verification failed"
8407
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008408# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008409requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008410requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008411requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8412run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008413 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008414 crt_file=data_files/server5-badsign.crt \
8415 key_file=data_files/server5.key" \
8416 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8417 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8418 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8419 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008420 -c "x509_verify_cert.*4b00" \
8421 -c "mbedtls_pk_verify.*4b00" \
8422 -c "mbedtls_ecdh_make_public.*4b00" \
8423 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008424 -c "! The certificate is not correctly signed by the trusted CA" \
8425 -C "! mbedtls_ssl_handshake returned" \
8426 -C "X509 - Certificate verification failed"
8427
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008428# With USE_PSA enabled we expect only partial restartable behaviour:
8429# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008430requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008431requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008432requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8433run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8434 "$P_SRV curves=secp256r1 auth_mode=required \
8435 crt_file=data_files/server5-badsign.crt \
8436 key_file=data_files/server5.key" \
8437 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8438 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8439 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8440 0 \
8441 -c "x509_verify_cert.*4b00" \
8442 -c "mbedtls_pk_verify.*4b00" \
8443 -C "mbedtls_ecdh_make_public.*4b00" \
8444 -c "mbedtls_pk_sign.*4b00" \
8445 -c "! The certificate is not correctly signed by the trusted CA" \
8446 -C "! mbedtls_ssl_handshake returned" \
8447 -C "X509 - Certificate verification failed"
8448
8449# With USE_PSA disabled we expect full restartable behaviour.
8450requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8451requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008452requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8453run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008454 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008455 crt_file=data_files/server5-badsign.crt \
8456 key_file=data_files/server5.key" \
8457 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8458 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8459 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8460 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008461 -C "x509_verify_cert.*4b00" \
8462 -c "mbedtls_pk_verify.*4b00" \
8463 -c "mbedtls_ecdh_make_public.*4b00" \
8464 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008465 -C "! The certificate is not correctly signed by the trusted CA" \
8466 -C "! mbedtls_ssl_handshake returned" \
8467 -C "X509 - Certificate verification failed"
8468
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008469# With USE_PSA enabled we expect only partial restartable behaviour:
8470# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008471requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008472requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008473requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8474run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8475 "$P_SRV curves=secp256r1 auth_mode=required \
8476 crt_file=data_files/server5-badsign.crt \
8477 key_file=data_files/server5.key" \
8478 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8479 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8480 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8481 0 \
8482 -C "x509_verify_cert.*4b00" \
8483 -c "mbedtls_pk_verify.*4b00" \
8484 -C "mbedtls_ecdh_make_public.*4b00" \
8485 -c "mbedtls_pk_sign.*4b00" \
8486 -C "! The certificate is not correctly signed by the trusted CA" \
8487 -C "! mbedtls_ssl_handshake returned" \
8488 -C "X509 - Certificate verification failed"
8489
8490# With USE_PSA disabled we expect full restartable behaviour.
8491requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8492requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008493requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8494run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008495 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008496 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008497 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008498 dtls=1 debug_level=1 ec_max_ops=1000" \
8499 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008500 -c "x509_verify_cert.*4b00" \
8501 -c "mbedtls_pk_verify.*4b00" \
8502 -c "mbedtls_ecdh_make_public.*4b00" \
8503 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008504
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008505# With USE_PSA enabled we expect only partial restartable behaviour:
8506# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008507requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008508requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008509requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8510run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8511 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8512 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8513 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8514 dtls=1 debug_level=1 ec_max_ops=1000" \
8515 0 \
8516 -c "x509_verify_cert.*4b00" \
8517 -c "mbedtls_pk_verify.*4b00" \
8518 -C "mbedtls_ecdh_make_public.*4b00" \
8519 -c "mbedtls_pk_sign.*4b00"
8520
8521# With USE_PSA disabled we expect full restartable behaviour.
8522requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8523requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008524requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8525run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008526 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008527 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8528 debug_level=1 ec_max_ops=1000" \
8529 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008530 -c "x509_verify_cert.*4b00" \
8531 -c "mbedtls_pk_verify.*4b00" \
8532 -c "mbedtls_ecdh_make_public.*4b00" \
8533 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008534
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008535
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008536# With USE_PSA enabled we expect only partial restartable behaviour:
8537# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008538requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008539requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008540requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8541run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8542 "$P_SRV curves=secp256r1" \
8543 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8544 debug_level=1 ec_max_ops=1000" \
8545 0 \
8546 -c "x509_verify_cert.*4b00" \
8547 -c "mbedtls_pk_verify.*4b00" \
8548 -C "mbedtls_ecdh_make_public.*4b00" \
8549 -C "mbedtls_pk_sign.*4b00"
8550
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008551# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8552# restartable behaviour at all (not even client auth).
8553# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8554# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008555requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8556requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008557run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8558 "$P_SRV curves=secp256r1 auth_mode=required" \
8559 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8560 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8561 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008562 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008563 -C "x509_verify_cert.*4b00" \
8564 -C "mbedtls_pk_verify.*4b00" \
8565 -C "mbedtls_ecdh_make_public.*4b00" \
8566 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008567
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008568# Tests of asynchronous private key support in SSL
8569
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008570requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008571run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008572 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008573 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008574 "$P_CLI" \
8575 0 \
8576 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008577 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008578
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008579requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008580run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008581 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008582 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008583 "$P_CLI" \
8584 0 \
8585 -s "Async sign callback: using key slot " \
8586 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008587 -s "Async resume (slot [0-9]): sign done, status=0"
8588
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008589requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8590run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008591 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008592 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8593 "$P_CLI" \
8594 0 \
8595 -s "Async sign callback: using key slot " \
8596 -U "Async sign callback: using key slot " \
8597 -s "Async resume (slot [0-9]): call 1 more times." \
8598 -s "Async resume (slot [0-9]): call 0 more times." \
8599 -s "Async resume (slot [0-9]): sign done, status=0"
8600
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008601requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008602requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008603run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008604 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008605 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8606 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8607 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8608 "$P_CLI server_name=polarssl.example" \
8609 0 \
8610 -s "Async sign callback: using key slot " \
8611 -s "Async resume (slot [0-9]): sign done, status=0" \
8612 -s "parse ServerName extension" \
8613 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8614 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8615
8616requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008617run_test "SSL async private: decrypt, delay=0" \
8618 "$P_SRV \
8619 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8620 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8621 0 \
8622 -s "Async decrypt callback: using key slot " \
8623 -s "Async resume (slot [0-9]): decrypt done, status=0"
8624
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008625requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008626run_test "SSL async private: decrypt, delay=1" \
8627 "$P_SRV \
8628 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8629 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8630 0 \
8631 -s "Async decrypt callback: using key slot " \
8632 -s "Async resume (slot [0-9]): call 0 more times." \
8633 -s "Async resume (slot [0-9]): decrypt done, status=0"
8634
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008635requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008636run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8637 "$P_SRV psk=abc123 \
8638 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8639 "$P_CLI psk=abc123 \
8640 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8641 0 \
8642 -s "Async decrypt callback: using key slot " \
8643 -s "Async resume (slot [0-9]): decrypt done, status=0"
8644
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008645requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008646run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8647 "$P_SRV psk=abc123 \
8648 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8649 "$P_CLI psk=abc123 \
8650 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8651 0 \
8652 -s "Async decrypt callback: using key slot " \
8653 -s "Async resume (slot [0-9]): call 0 more times." \
8654 -s "Async resume (slot [0-9]): decrypt done, status=0"
8655
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008656requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008657run_test "SSL async private: sign callback not present" \
8658 "$P_SRV \
8659 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008660 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008661 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8662 0 \
8663 -S "Async sign callback" \
8664 -s "! mbedtls_ssl_handshake returned" \
8665 -s "The own private key or pre-shared key is not set, but needed" \
8666 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8667 -s "Successful connection"
8668
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008669requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008670run_test "SSL async private: decrypt callback not present" \
8671 "$P_SRV debug_level=1 \
8672 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8673 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8674 [ \$? -eq 1 ] && $P_CLI" \
8675 0 \
8676 -S "Async decrypt callback" \
8677 -s "! mbedtls_ssl_handshake returned" \
8678 -s "got no RSA private key" \
8679 -s "Async resume (slot [0-9]): sign done, status=0" \
8680 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008681
8682# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008683requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008684run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008685 "$P_SRV \
8686 async_operations=s async_private_delay1=1 \
8687 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8688 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008689 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8690 0 \
8691 -s "Async sign callback: using key slot 0," \
8692 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008693 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008694
8695# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008696requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008697run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008698 "$P_SRV \
8699 async_operations=s async_private_delay2=1 \
8700 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8701 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008702 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8703 0 \
8704 -s "Async sign callback: using key slot 0," \
8705 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008706 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008707
8708# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008709requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008710run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008711 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008712 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008713 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8714 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008715 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8716 0 \
8717 -s "Async sign callback: using key slot 1," \
8718 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008719 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008720
8721# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008722requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008723run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008724 "$P_SRV \
8725 async_operations=s async_private_delay1=1 \
8726 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8727 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008728 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8729 0 \
8730 -s "Async sign callback: no key matches this certificate."
8731
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008732requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008733run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008734 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008735 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8736 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008737 "$P_CLI" \
8738 1 \
8739 -s "Async sign callback: injected error" \
8740 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008741 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008742 -s "! mbedtls_ssl_handshake returned"
8743
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008744requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008745run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008746 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008747 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8748 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008749 "$P_CLI" \
8750 1 \
8751 -s "Async sign callback: using key slot " \
8752 -S "Async resume" \
8753 -s "Async cancel"
8754
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008755requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008756run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008757 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008758 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8759 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008760 "$P_CLI" \
8761 1 \
8762 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008763 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008764 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008765 -s "! mbedtls_ssl_handshake returned"
8766
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008767requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008768run_test "SSL async private: decrypt, error in start" \
8769 "$P_SRV \
8770 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8771 async_private_error=1" \
8772 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8773 1 \
8774 -s "Async decrypt callback: injected error" \
8775 -S "Async resume" \
8776 -S "Async cancel" \
8777 -s "! mbedtls_ssl_handshake returned"
8778
8779requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8780run_test "SSL async private: decrypt, cancel after start" \
8781 "$P_SRV \
8782 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8783 async_private_error=2" \
8784 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8785 1 \
8786 -s "Async decrypt callback: using key slot " \
8787 -S "Async resume" \
8788 -s "Async cancel"
8789
8790requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8791run_test "SSL async private: decrypt, error in resume" \
8792 "$P_SRV \
8793 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8794 async_private_error=3" \
8795 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8796 1 \
8797 -s "Async decrypt callback: using key slot " \
8798 -s "Async resume callback: decrypt done but injected error" \
8799 -S "Async cancel" \
8800 -s "! mbedtls_ssl_handshake returned"
8801
8802requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008803run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008804 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008805 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8806 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008807 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8808 0 \
8809 -s "Async cancel" \
8810 -s "! mbedtls_ssl_handshake returned" \
8811 -s "Async resume" \
8812 -s "Successful connection"
8813
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008814requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008815run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008816 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008817 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8818 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008819 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8820 0 \
8821 -s "! mbedtls_ssl_handshake returned" \
8822 -s "Async resume" \
8823 -s "Successful connection"
8824
8825# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008826requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008827# Note: the function "detect_required_features()" is not able to detect more than
8828# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8829# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008830requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008831run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008832 "$P_SRV \
8833 async_operations=s async_private_delay1=1 async_private_error=-2 \
8834 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8835 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008836 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8837 [ \$? -eq 1 ] &&
8838 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8839 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008840 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008841 -S "Async resume" \
8842 -s "Async cancel" \
8843 -s "! mbedtls_ssl_handshake returned" \
8844 -s "Async sign callback: no key matches this certificate." \
8845 -s "Successful connection"
8846
8847# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008848requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008849# Note: the function "detect_required_features()" is not able to detect more than
8850# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8851# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008852requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008853run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008854 "$P_SRV \
8855 async_operations=s async_private_delay1=1 async_private_error=-3 \
8856 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8857 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008858 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8859 [ \$? -eq 1 ] &&
8860 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8861 0 \
8862 -s "Async resume" \
8863 -s "! mbedtls_ssl_handshake returned" \
8864 -s "Async sign callback: no key matches this certificate." \
8865 -s "Successful connection"
8866
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008867requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008868requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008869run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008870 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008871 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008872 exchanges=2 renegotiation=1" \
8873 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8874 0 \
8875 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008876 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008877
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008878requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008879requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008880run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008881 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008882 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008883 exchanges=2 renegotiation=1 renegotiate=1" \
8884 "$P_CLI exchanges=2 renegotiation=1" \
8885 0 \
8886 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008887 -s "Async resume (slot [0-9]): sign done, status=0"
8888
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008889requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008890requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008891run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008892 "$P_SRV \
8893 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8894 exchanges=2 renegotiation=1" \
8895 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8896 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8897 0 \
8898 -s "Async decrypt callback: using key slot " \
8899 -s "Async resume (slot [0-9]): decrypt done, status=0"
8900
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008901requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008902requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008903run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008904 "$P_SRV \
8905 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8906 exchanges=2 renegotiation=1 renegotiate=1" \
8907 "$P_CLI exchanges=2 renegotiation=1 \
8908 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8909 0 \
8910 -s "Async decrypt callback: using key slot " \
8911 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008912
Ron Eldor58093c82018-06-28 13:22:05 +03008913# Tests for ECC extensions (rfc 4492)
8914
Ron Eldor643df7c2018-06-28 16:17:00 +03008915requires_config_enabled MBEDTLS_AES_C
8916requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008917requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008918requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008919run_test "Force a non ECC ciphersuite in the client side" \
8920 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008921 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008922 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008923 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008924 -C "client hello, adding supported_point_formats extension" \
8925 -S "found supported elliptic curves extension" \
8926 -S "found supported point formats extension"
8927
Ron Eldor643df7c2018-06-28 16:17:00 +03008928requires_config_enabled MBEDTLS_AES_C
8929requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008930requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008931requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008932run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008933 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008934 "$P_CLI debug_level=3" \
8935 0 \
8936 -C "found supported_point_formats extension" \
8937 -S "server hello, supported_point_formats extension"
8938
Ron Eldor643df7c2018-06-28 16:17:00 +03008939requires_config_enabled MBEDTLS_AES_C
8940requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008941requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03008942run_test "Force an ECC ciphersuite in the client side" \
8943 "$P_SRV debug_level=3" \
8944 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8945 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008946 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008947 -c "client hello, adding supported_point_formats extension" \
8948 -s "found supported elliptic curves extension" \
8949 -s "found supported point formats extension"
8950
Ron Eldor643df7c2018-06-28 16:17:00 +03008951requires_config_enabled MBEDTLS_AES_C
8952requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008953requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03008954run_test "Force an ECC ciphersuite in the server side" \
8955 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8956 "$P_CLI debug_level=3" \
8957 0 \
8958 -c "found supported_point_formats extension" \
8959 -s "server hello, supported_point_formats extension"
8960
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008961# Tests for DTLS HelloVerifyRequest
8962
Jerry Yuab082902021-12-23 18:02:22 +08008963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008964run_test "DTLS cookie: enabled" \
8965 "$P_SRV dtls=1 debug_level=2" \
8966 "$P_CLI dtls=1 debug_level=2" \
8967 0 \
8968 -s "cookie verification failed" \
8969 -s "cookie verification passed" \
8970 -S "cookie verification skipped" \
8971 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008972 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008973 -S "SSL - The requested feature is not available"
8974
Jerry Yuab082902021-12-23 18:02:22 +08008975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008976run_test "DTLS cookie: disabled" \
8977 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8978 "$P_CLI dtls=1 debug_level=2" \
8979 0 \
8980 -S "cookie verification failed" \
8981 -S "cookie verification passed" \
8982 -s "cookie verification skipped" \
8983 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008984 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008985 -S "SSL - The requested feature is not available"
8986
Jerry Yuab082902021-12-23 18:02:22 +08008987requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008988run_test "DTLS cookie: default (failing)" \
8989 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8990 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8991 1 \
8992 -s "cookie verification failed" \
8993 -S "cookie verification passed" \
8994 -S "cookie verification skipped" \
8995 -C "received hello verify request" \
8996 -S "hello verification requested" \
8997 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008998
8999requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009001run_test "DTLS cookie: enabled, IPv6" \
9002 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9003 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9004 0 \
9005 -s "cookie verification failed" \
9006 -s "cookie verification passed" \
9007 -S "cookie verification skipped" \
9008 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009009 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009010 -S "SSL - The requested feature is not available"
9011
Jerry Yuab082902021-12-23 18:02:22 +08009012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009013run_test "DTLS cookie: enabled, nbio" \
9014 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9015 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9016 0 \
9017 -s "cookie verification failed" \
9018 -s "cookie verification passed" \
9019 -S "cookie verification skipped" \
9020 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009021 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009022 -S "SSL - The requested feature is not available"
9023
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009024# Tests for client reconnecting from the same port with DTLS
9025
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009026not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009027requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009028run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009029 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9030 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009031 0 \
9032 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009033 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009034 -S "Client initiated reconnection from same port"
9035
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009036not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009038run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009039 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9040 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009041 0 \
9042 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009043 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009044 -s "Client initiated reconnection from same port"
9045
Paul Bakker362689d2016-05-13 10:33:25 +01009046not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009048run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009049 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9050 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009051 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009052 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009053 -s "Client initiated reconnection from same port"
9054
Paul Bakker362689d2016-05-13 10:33:25 +01009055only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009057run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9058 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9059 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9060 0 \
9061 -S "The operation timed out" \
9062 -s "Client initiated reconnection from same port"
9063
Jerry Yuab082902021-12-23 18:02:22 +08009064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009065run_test "DTLS client reconnect from same port: no cookies" \
9066 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009067 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9068 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009069 -s "The operation timed out" \
9070 -S "Client initiated reconnection from same port"
9071
Jerry Yuab082902021-12-23 18:02:22 +08009072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009073run_test "DTLS client reconnect from same port: attacker-injected" \
9074 -p "$P_PXY inject_clihlo=1" \
9075 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9076 "$P_CLI dtls=1 exchanges=2" \
9077 0 \
9078 -s "possible client reconnect from the same port" \
9079 -S "Client initiated reconnection from same port"
9080
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009081# Tests for various cases of client authentication with DTLS
9082# (focused on handshake flows and message parsing)
9083
Jerry Yuab082902021-12-23 18:02:22 +08009084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009085run_test "DTLS client auth: required" \
9086 "$P_SRV dtls=1 auth_mode=required" \
9087 "$P_CLI dtls=1" \
9088 0 \
9089 -s "Verifying peer X.509 certificate... ok"
9090
Jerry Yuab082902021-12-23 18:02:22 +08009091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009092run_test "DTLS client auth: optional, client has no cert" \
9093 "$P_SRV dtls=1 auth_mode=optional" \
9094 "$P_CLI dtls=1 crt_file=none key_file=none" \
9095 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009096 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009097
Jerry Yuab082902021-12-23 18:02:22 +08009098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009099run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009100 "$P_SRV dtls=1 auth_mode=none" \
9101 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9102 0 \
9103 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009104 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009105
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009106run_test "DTLS wrong PSK: badmac alert" \
9107 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9108 "$P_CLI dtls=1 psk=abc124" \
9109 1 \
9110 -s "SSL - Verification of the message MAC failed" \
9111 -c "SSL - A fatal alert message was received from our peer"
9112
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009113# Tests for receiving fragmented handshake messages with DTLS
9114
9115requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009117run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9118 "$G_SRV -u --mtu 2048 -a" \
9119 "$P_CLI dtls=1 debug_level=2" \
9120 0 \
9121 -C "found fragmented DTLS handshake message" \
9122 -C "error"
9123
9124requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009126run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9127 "$G_SRV -u --mtu 512" \
9128 "$P_CLI dtls=1 debug_level=2" \
9129 0 \
9130 -c "found fragmented DTLS handshake message" \
9131 -C "error"
9132
9133requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009135run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9136 "$G_SRV -u --mtu 128" \
9137 "$P_CLI dtls=1 debug_level=2" \
9138 0 \
9139 -c "found fragmented DTLS handshake message" \
9140 -C "error"
9141
9142requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009144run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9145 "$G_SRV -u --mtu 128" \
9146 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9147 0 \
9148 -c "found fragmented DTLS handshake message" \
9149 -C "error"
9150
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009151requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009152requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009154run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9155 "$G_SRV -u --mtu 256" \
9156 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9157 0 \
9158 -c "found fragmented DTLS handshake message" \
9159 -c "client hello, adding renegotiation extension" \
9160 -c "found renegotiation extension" \
9161 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009162 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009163 -C "error" \
9164 -s "Extra-header:"
9165
9166requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009167requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009169run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9170 "$G_SRV -u --mtu 256" \
9171 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9172 0 \
9173 -c "found fragmented DTLS handshake message" \
9174 -c "client hello, adding renegotiation extension" \
9175 -c "found renegotiation extension" \
9176 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009177 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009178 -C "error" \
9179 -s "Extra-header:"
9180
Jerry Yuab082902021-12-23 18:02:22 +08009181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009182run_test "DTLS reassembly: no fragmentation (openssl server)" \
9183 "$O_SRV -dtls -mtu 2048" \
9184 "$P_CLI dtls=1 debug_level=2" \
9185 0 \
9186 -C "found fragmented DTLS handshake message" \
9187 -C "error"
9188
Jerry Yuab082902021-12-23 18:02:22 +08009189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009190run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009191 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009192 "$P_CLI dtls=1 debug_level=2" \
9193 0 \
9194 -c "found fragmented DTLS handshake message" \
9195 -C "error"
9196
Jerry Yuab082902021-12-23 18:02:22 +08009197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009198run_test "DTLS reassembly: more fragmentation (openssl server)" \
9199 "$O_SRV -dtls -mtu 256" \
9200 "$P_CLI dtls=1 debug_level=2" \
9201 0 \
9202 -c "found fragmented DTLS handshake message" \
9203 -C "error"
9204
Jerry Yuab082902021-12-23 18:02:22 +08009205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009206run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9207 "$O_SRV -dtls -mtu 256" \
9208 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9209 0 \
9210 -c "found fragmented DTLS handshake message" \
9211 -C "error"
9212
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009213# Tests for sending fragmented handshake messages with DTLS
9214#
9215# Use client auth when we need the client to send large messages,
9216# and use large cert chains on both sides too (the long chains we have all use
9217# both RSA and ECDSA, but ideally we should have long chains with either).
9218# Sizes reached (UDP payload):
9219# - 2037B for server certificate
9220# - 1542B for client certificate
9221# - 1013B for newsessionticket
9222# - all others below 512B
9223# All those tests assume MAX_CONTENT_LEN is at least 2048
9224
9225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9226requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009227requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009228requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009229requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009230run_test "DTLS fragmenting: none (for reference)" \
9231 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9232 crt_file=data_files/server7_int-ca.crt \
9233 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009234 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009235 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009236 "$P_CLI dtls=1 debug_level=2 \
9237 crt_file=data_files/server8_int-ca2.crt \
9238 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009239 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009240 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009241 0 \
9242 -S "found fragmented DTLS handshake message" \
9243 -C "found fragmented DTLS handshake message" \
9244 -C "error"
9245
9246requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9247requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009248requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009249requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009251run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009252 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9253 crt_file=data_files/server7_int-ca.crt \
9254 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009255 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009256 max_frag_len=1024" \
9257 "$P_CLI dtls=1 debug_level=2 \
9258 crt_file=data_files/server8_int-ca2.crt \
9259 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009260 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009261 max_frag_len=2048" \
9262 0 \
9263 -S "found fragmented DTLS handshake message" \
9264 -c "found fragmented DTLS handshake message" \
9265 -C "error"
9266
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009267# With the MFL extension, the server has no way of forcing
9268# the client to not exceed a certain MTU; hence, the following
9269# test can't be replicated with an MTU proxy such as the one
9270# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009271requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9272requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009273requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009274requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009276run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009277 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9278 crt_file=data_files/server7_int-ca.crt \
9279 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009280 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009281 max_frag_len=512" \
9282 "$P_CLI dtls=1 debug_level=2 \
9283 crt_file=data_files/server8_int-ca2.crt \
9284 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009285 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009286 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009287 0 \
9288 -S "found fragmented DTLS handshake message" \
9289 -c "found fragmented DTLS handshake message" \
9290 -C "error"
9291
9292requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9293requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009294requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009295requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009297run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009298 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9299 crt_file=data_files/server7_int-ca.crt \
9300 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009301 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009302 max_frag_len=2048" \
9303 "$P_CLI dtls=1 debug_level=2 \
9304 crt_file=data_files/server8_int-ca2.crt \
9305 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009306 hs_timeout=2500-60000 \
9307 max_frag_len=1024" \
9308 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009309 -S "found fragmented DTLS handshake message" \
9310 -c "found fragmented DTLS handshake message" \
9311 -C "error"
9312
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009313# While not required by the standard defining the MFL extension
9314# (according to which it only applies to records, not to datagrams),
9315# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9316# as otherwise there wouldn't be any means to communicate MTU restrictions
9317# to the peer.
9318# The next test checks that no datagrams significantly larger than the
9319# negotiated MFL are sent.
9320requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9321requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009322requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009323requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009325run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009326 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009327 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9328 crt_file=data_files/server7_int-ca.crt \
9329 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009330 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009331 max_frag_len=2048" \
9332 "$P_CLI dtls=1 debug_level=2 \
9333 crt_file=data_files/server8_int-ca2.crt \
9334 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009335 hs_timeout=2500-60000 \
9336 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009337 0 \
9338 -S "found fragmented DTLS handshake message" \
9339 -c "found fragmented DTLS handshake message" \
9340 -C "error"
9341
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009342requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9343requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009344requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009345requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009347run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009348 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9349 crt_file=data_files/server7_int-ca.crt \
9350 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009351 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009352 max_frag_len=2048" \
9353 "$P_CLI dtls=1 debug_level=2 \
9354 crt_file=data_files/server8_int-ca2.crt \
9355 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009356 hs_timeout=2500-60000 \
9357 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009358 0 \
9359 -s "found fragmented DTLS handshake message" \
9360 -c "found fragmented DTLS handshake message" \
9361 -C "error"
9362
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009363# While not required by the standard defining the MFL extension
9364# (according to which it only applies to records, not to datagrams),
9365# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9366# as otherwise there wouldn't be any means to communicate MTU restrictions
9367# to the peer.
9368# The next test checks that no datagrams significantly larger than the
9369# negotiated MFL are sent.
9370requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9371requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009372requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009373requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009375run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009376 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009377 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9378 crt_file=data_files/server7_int-ca.crt \
9379 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009380 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009381 max_frag_len=2048" \
9382 "$P_CLI dtls=1 debug_level=2 \
9383 crt_file=data_files/server8_int-ca2.crt \
9384 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009385 hs_timeout=2500-60000 \
9386 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009387 0 \
9388 -s "found fragmented DTLS handshake message" \
9389 -c "found fragmented DTLS handshake message" \
9390 -C "error"
9391
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009392requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9393requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009394requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009396run_test "DTLS fragmenting: none (for reference) (MTU)" \
9397 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9398 crt_file=data_files/server7_int-ca.crt \
9399 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009400 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009401 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009402 "$P_CLI dtls=1 debug_level=2 \
9403 crt_file=data_files/server8_int-ca2.crt \
9404 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009405 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009406 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009407 0 \
9408 -S "found fragmented DTLS handshake message" \
9409 -C "found fragmented DTLS handshake message" \
9410 -C "error"
9411
9412requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9413requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009414requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009415requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009416run_test "DTLS fragmenting: client (MTU)" \
9417 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9418 crt_file=data_files/server7_int-ca.crt \
9419 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009420 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009421 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009422 "$P_CLI dtls=1 debug_level=2 \
9423 crt_file=data_files/server8_int-ca2.crt \
9424 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009425 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009426 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009427 0 \
9428 -s "found fragmented DTLS handshake message" \
9429 -C "found fragmented DTLS handshake message" \
9430 -C "error"
9431
9432requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9433requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009434requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009436run_test "DTLS fragmenting: server (MTU)" \
9437 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9438 crt_file=data_files/server7_int-ca.crt \
9439 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009440 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009441 mtu=512" \
9442 "$P_CLI dtls=1 debug_level=2 \
9443 crt_file=data_files/server8_int-ca2.crt \
9444 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009445 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009446 mtu=2048" \
9447 0 \
9448 -S "found fragmented DTLS handshake message" \
9449 -c "found fragmented DTLS handshake message" \
9450 -C "error"
9451
9452requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9453requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009454requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009456run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009457 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009458 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9459 crt_file=data_files/server7_int-ca.crt \
9460 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009461 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009462 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009463 "$P_CLI dtls=1 debug_level=2 \
9464 crt_file=data_files/server8_int-ca2.crt \
9465 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009466 hs_timeout=2500-60000 \
9467 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009468 0 \
9469 -s "found fragmented DTLS handshake message" \
9470 -c "found fragmented DTLS handshake message" \
9471 -C "error"
9472
Andrzej Kurek77826052018-10-11 07:34:08 -04009473# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009474requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9475requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009476requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009477requires_config_enabled MBEDTLS_AES_C
9478requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009479requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009480run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009481 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009482 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9483 crt_file=data_files/server7_int-ca.crt \
9484 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009485 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009486 mtu=512" \
9487 "$P_CLI dtls=1 debug_level=2 \
9488 crt_file=data_files/server8_int-ca2.crt \
9489 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009490 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9491 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009492 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009493 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009494 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009495 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009496 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009497
Andrzej Kurek7311c782018-10-11 06:49:41 -04009498# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009499# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009500# The ratio of max/min timeout should ideally equal 4 to accept two
9501# retransmissions, but in some cases (like both the server and client using
9502# fragmentation and auto-reduction) an extra retransmission might occur,
9503# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009504not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009505requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9506requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009507requires_config_enabled MBEDTLS_AES_C
9508requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009509requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009510run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009511 -p "$P_PXY mtu=508" \
9512 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9513 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009514 key_file=data_files/server7.key \
9515 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009516 "$P_CLI dtls=1 debug_level=2 \
9517 crt_file=data_files/server8_int-ca2.crt \
9518 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009519 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9520 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009521 0 \
9522 -s "found fragmented DTLS handshake message" \
9523 -c "found fragmented DTLS handshake message" \
9524 -C "error"
9525
Andrzej Kurek77826052018-10-11 07:34:08 -04009526# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009527only_with_valgrind
9528requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9529requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009530requires_config_enabled MBEDTLS_AES_C
9531requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009532requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009533run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009534 -p "$P_PXY mtu=508" \
9535 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9536 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009537 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009538 hs_timeout=250-10000" \
9539 "$P_CLI dtls=1 debug_level=2 \
9540 crt_file=data_files/server8_int-ca2.crt \
9541 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009542 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009543 hs_timeout=250-10000" \
9544 0 \
9545 -s "found fragmented DTLS handshake message" \
9546 -c "found fragmented DTLS handshake message" \
9547 -C "error"
9548
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009549# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009550# OTOH the client might resend if the server is to slow to reset after sending
9551# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009552not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009553requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9554requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009555requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009557run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009558 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009559 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9560 crt_file=data_files/server7_int-ca.crt \
9561 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009562 hs_timeout=10000-60000 \
9563 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009564 "$P_CLI dtls=1 debug_level=2 \
9565 crt_file=data_files/server8_int-ca2.crt \
9566 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009567 hs_timeout=10000-60000 \
9568 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009569 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009570 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009571 -s "found fragmented DTLS handshake message" \
9572 -c "found fragmented DTLS handshake message" \
9573 -C "error"
9574
Andrzej Kurek77826052018-10-11 07:34:08 -04009575# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009576# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9577# OTOH the client might resend if the server is to slow to reset after sending
9578# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009579not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009580requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9581requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009582requires_config_enabled MBEDTLS_AES_C
9583requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009584requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009585run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009586 -p "$P_PXY mtu=512" \
9587 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9588 crt_file=data_files/server7_int-ca.crt \
9589 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009590 hs_timeout=10000-60000 \
9591 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009592 "$P_CLI dtls=1 debug_level=2 \
9593 crt_file=data_files/server8_int-ca2.crt \
9594 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009595 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9596 hs_timeout=10000-60000 \
9597 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009598 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009599 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009600 -s "found fragmented DTLS handshake message" \
9601 -c "found fragmented DTLS handshake message" \
9602 -C "error"
9603
Andrzej Kurek7311c782018-10-11 06:49:41 -04009604not_with_valgrind # spurious autoreduction due to timeout
9605requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9606requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009607requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009609run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009610 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009611 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9612 crt_file=data_files/server7_int-ca.crt \
9613 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009614 hs_timeout=10000-60000 \
9615 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009616 "$P_CLI dtls=1 debug_level=2 \
9617 crt_file=data_files/server8_int-ca2.crt \
9618 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009619 hs_timeout=10000-60000 \
9620 mtu=1024 nbio=2" \
9621 0 \
9622 -S "autoreduction" \
9623 -s "found fragmented DTLS handshake message" \
9624 -c "found fragmented DTLS handshake message" \
9625 -C "error"
9626
Andrzej Kurek77826052018-10-11 07:34:08 -04009627# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009628not_with_valgrind # spurious autoreduction due to timeout
9629requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9630requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009631requires_config_enabled MBEDTLS_AES_C
9632requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009633requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009634run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9635 -p "$P_PXY mtu=512" \
9636 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9637 crt_file=data_files/server7_int-ca.crt \
9638 key_file=data_files/server7.key \
9639 hs_timeout=10000-60000 \
9640 mtu=512 nbio=2" \
9641 "$P_CLI dtls=1 debug_level=2 \
9642 crt_file=data_files/server8_int-ca2.crt \
9643 key_file=data_files/server8.key \
9644 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9645 hs_timeout=10000-60000 \
9646 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009647 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009648 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009649 -s "found fragmented DTLS handshake message" \
9650 -c "found fragmented DTLS handshake message" \
9651 -C "error"
9652
Andrzej Kurek77826052018-10-11 07:34:08 -04009653# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009654# This ensures things still work after session_reset().
9655# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009656# Since we don't support reading fragmented ClientHello yet,
9657# up the MTU to 1450 (larger than ClientHello with session ticket,
9658# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009659# An autoreduction on the client-side might happen if the server is
9660# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009661# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009662# resumed listening, which would result in a spurious autoreduction.
9663not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009664requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9665requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009666requires_config_enabled MBEDTLS_AES_C
9667requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009668requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009669run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9670 -p "$P_PXY mtu=1450" \
9671 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9672 crt_file=data_files/server7_int-ca.crt \
9673 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009674 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009675 mtu=1450" \
9676 "$P_CLI dtls=1 debug_level=2 \
9677 crt_file=data_files/server8_int-ca2.crt \
9678 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009679 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009680 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009681 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009682 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009683 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009684 -s "found fragmented DTLS handshake message" \
9685 -c "found fragmented DTLS handshake message" \
9686 -C "error"
9687
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009688# An autoreduction on the client-side might happen if the server is
9689# slow to reset, therefore omitting '-C "autoreduction"' below.
9690not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009691requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9692requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009693requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009694requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9695requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009696requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009697run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9698 -p "$P_PXY mtu=512" \
9699 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9700 crt_file=data_files/server7_int-ca.crt \
9701 key_file=data_files/server7.key \
9702 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009703 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009704 mtu=512" \
9705 "$P_CLI dtls=1 debug_level=2 \
9706 crt_file=data_files/server8_int-ca2.crt \
9707 key_file=data_files/server8.key \
9708 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009709 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009710 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009711 mtu=512" \
9712 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009713 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009714 -s "found fragmented DTLS handshake message" \
9715 -c "found fragmented DTLS handshake message" \
9716 -C "error"
9717
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009718# An autoreduction on the client-side might happen if the server is
9719# slow to reset, therefore omitting '-C "autoreduction"' below.
9720not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009721requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9722requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009723requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009724requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9725requires_config_enabled MBEDTLS_AES_C
9726requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009727requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009728run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9729 -p "$P_PXY mtu=512" \
9730 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9731 crt_file=data_files/server7_int-ca.crt \
9732 key_file=data_files/server7.key \
9733 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009734 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009735 mtu=512" \
9736 "$P_CLI dtls=1 debug_level=2 \
9737 crt_file=data_files/server8_int-ca2.crt \
9738 key_file=data_files/server8.key \
9739 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009740 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009741 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009742 mtu=512" \
9743 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009744 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009745 -s "found fragmented DTLS handshake message" \
9746 -c "found fragmented DTLS handshake message" \
9747 -C "error"
9748
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009749# An autoreduction on the client-side might happen if the server is
9750# slow to reset, therefore omitting '-C "autoreduction"' below.
9751not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009752requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9753requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009754requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009755requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9756requires_config_enabled MBEDTLS_AES_C
9757requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009758requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009759run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009760 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009761 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9762 crt_file=data_files/server7_int-ca.crt \
9763 key_file=data_files/server7.key \
9764 exchanges=2 renegotiation=1 \
9765 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009766 hs_timeout=10000-60000 \
9767 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009768 "$P_CLI dtls=1 debug_level=2 \
9769 crt_file=data_files/server8_int-ca2.crt \
9770 key_file=data_files/server8.key \
9771 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009772 hs_timeout=10000-60000 \
9773 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009774 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009775 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009776 -s "found fragmented DTLS handshake message" \
9777 -c "found fragmented DTLS handshake message" \
9778 -C "error"
9779
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009780# An autoreduction on the client-side might happen if the server is
9781# slow to reset, therefore omitting '-C "autoreduction"' below.
9782not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009783requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9784requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009785requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009786requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9787requires_config_enabled MBEDTLS_AES_C
9788requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9789requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009790requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009791run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009792 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009793 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9794 crt_file=data_files/server7_int-ca.crt \
9795 key_file=data_files/server7.key \
9796 exchanges=2 renegotiation=1 \
9797 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009798 hs_timeout=10000-60000 \
9799 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009800 "$P_CLI dtls=1 debug_level=2 \
9801 crt_file=data_files/server8_int-ca2.crt \
9802 key_file=data_files/server8.key \
9803 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009804 hs_timeout=10000-60000 \
9805 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009806 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009807 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009808 -s "found fragmented DTLS handshake message" \
9809 -c "found fragmented DTLS handshake message" \
9810 -C "error"
9811
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009812# An autoreduction on the client-side might happen if the server is
9813# slow to reset, therefore omitting '-C "autoreduction"' below.
9814not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009815requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9816requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009817requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009818requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9819requires_config_enabled MBEDTLS_AES_C
9820requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009821requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009822run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009823 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009824 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9825 crt_file=data_files/server7_int-ca.crt \
9826 key_file=data_files/server7.key \
9827 exchanges=2 renegotiation=1 \
9828 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009829 hs_timeout=10000-60000 \
9830 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009831 "$P_CLI dtls=1 debug_level=2 \
9832 crt_file=data_files/server8_int-ca2.crt \
9833 key_file=data_files/server8.key \
9834 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009835 hs_timeout=10000-60000 \
9836 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009837 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009838 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009839 -s "found fragmented DTLS handshake message" \
9840 -c "found fragmented DTLS handshake message" \
9841 -C "error"
9842
Andrzej Kurek77826052018-10-11 07:34:08 -04009843# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009844requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9845requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009846requires_config_enabled MBEDTLS_AES_C
9847requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009848client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009849requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009850run_test "DTLS fragmenting: proxy MTU + 3d" \
9851 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009852 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009853 crt_file=data_files/server7_int-ca.crt \
9854 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009855 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009856 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009857 crt_file=data_files/server8_int-ca2.crt \
9858 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009859 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009860 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009861 0 \
9862 -s "found fragmented DTLS handshake message" \
9863 -c "found fragmented DTLS handshake message" \
9864 -C "error"
9865
Andrzej Kurek77826052018-10-11 07:34:08 -04009866# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009867requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9868requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009869requires_config_enabled MBEDTLS_AES_C
9870requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009871client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009872requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009873run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9874 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9875 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9876 crt_file=data_files/server7_int-ca.crt \
9877 key_file=data_files/server7.key \
9878 hs_timeout=250-10000 mtu=512 nbio=2" \
9879 "$P_CLI dtls=1 debug_level=2 \
9880 crt_file=data_files/server8_int-ca2.crt \
9881 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009882 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009883 hs_timeout=250-10000 mtu=512 nbio=2" \
9884 0 \
9885 -s "found fragmented DTLS handshake message" \
9886 -c "found fragmented DTLS handshake message" \
9887 -C "error"
9888
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009889# interop tests for DTLS fragmentating with reliable connection
9890#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009891# here and below we just want to test that the we fragment in a way that
9892# pleases other implementations, so we don't need the peer to fragment
9893requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9894requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009895requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009896requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009897run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9898 "$G_SRV -u" \
9899 "$P_CLI dtls=1 debug_level=2 \
9900 crt_file=data_files/server8_int-ca2.crt \
9901 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009902 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009903 0 \
9904 -c "fragmenting handshake message" \
9905 -C "error"
9906
Hanno Beckerb9a00862018-08-28 10:20:22 +01009907# We use --insecure for the GnuTLS client because it expects
9908# the hostname / IP it connects to to be the name used in the
9909# certificate obtained from the server. Here, however, it
9910# connects to 127.0.0.1 while our test certificates use 'localhost'
9911# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009912# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009913# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009914requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9915requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009916requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009917requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009918requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009919run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +01009920 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009921 crt_file=data_files/server7_int-ca.crt \
9922 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009923 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009924 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009925 0 \
9926 -s "fragmenting handshake message"
9927
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009928requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9929requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009930requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009931run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9932 "$O_SRV -dtls1_2 -verify 10" \
9933 "$P_CLI dtls=1 debug_level=2 \
9934 crt_file=data_files/server8_int-ca2.crt \
9935 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009936 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009937 0 \
9938 -c "fragmenting handshake message" \
9939 -C "error"
9940
9941requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9942requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009943requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009944run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9945 "$P_SRV dtls=1 debug_level=2 \
9946 crt_file=data_files/server7_int-ca.crt \
9947 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009948 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009949 "$O_CLI -dtls1_2" \
9950 0 \
9951 -s "fragmenting handshake message"
9952
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009953# interop tests for DTLS fragmentating with unreliable connection
9954#
9955# again we just want to test that the we fragment in a way that
9956# pleases other implementations, so we don't need the peer to fragment
9957requires_gnutls_next
9958requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9959requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009960client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009961requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009962run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9963 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9964 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009965 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009966 crt_file=data_files/server8_int-ca2.crt \
9967 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009968 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009969 0 \
9970 -c "fragmenting handshake message" \
9971 -C "error"
9972
9973requires_gnutls_next
9974requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9975requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009976client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009977requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009978run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9979 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9980 "$P_SRV dtls=1 debug_level=2 \
9981 crt_file=data_files/server7_int-ca.crt \
9982 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009983 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009984 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009985 0 \
9986 -s "fragmenting handshake message"
9987
Zhangsen Wang91385122022-07-12 01:48:17 +00009988## The test below requires 1.1.1a or higher version of openssl, otherwise
9989## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009990requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009991requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9992requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009993client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009994requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009995run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9996 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +00009997 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009998 "$P_CLI dtls=1 debug_level=2 \
9999 crt_file=data_files/server8_int-ca2.crt \
10000 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010001 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010002 0 \
10003 -c "fragmenting handshake message" \
10004 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010005
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010006## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010007## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10008skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010009requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10010requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010011client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010012requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010013run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10014 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10015 "$P_SRV dtls=1 debug_level=2 \
10016 crt_file=data_files/server7_int-ca.crt \
10017 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010018 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010019 "$O_CLI -dtls1_2" \
10020 0 \
10021 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010022
Ron Eldorb4655392018-07-05 18:25:39 +030010023# Tests for DTLS-SRTP (RFC 5764)
10024requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010026run_test "DTLS-SRTP all profiles supported" \
10027 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10028 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10029 0 \
10030 -s "found use_srtp extension" \
10031 -s "found srtp profile" \
10032 -s "selected srtp profile" \
10033 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010034 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010035 -c "client hello, adding use_srtp extension" \
10036 -c "found use_srtp extension" \
10037 -c "found srtp profile" \
10038 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010039 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010040 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010041 -C "error"
10042
Johan Pascal9bc50b02020-09-24 12:01:13 +020010043
Ron Eldorb4655392018-07-05 18:25:39 +030010044requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010046run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10047 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010048 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010049 0 \
10050 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010051 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10052 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010053 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010054 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010055 -c "client hello, adding use_srtp extension" \
10056 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010057 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010058 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010059 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010060 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010061 -C "error"
10062
10063requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010065run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010066 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010067 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10068 0 \
10069 -s "found use_srtp extension" \
10070 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010071 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010072 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010073 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010074 -c "client hello, adding use_srtp extension" \
10075 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010076 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010077 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010078 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010079 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010080 -C "error"
10081
10082requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010084run_test "DTLS-SRTP server and Client support only one matching profile." \
10085 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10086 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10087 0 \
10088 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010089 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10090 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010091 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010092 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010093 -c "client hello, adding use_srtp extension" \
10094 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010095 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010096 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010097 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010098 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010099 -C "error"
10100
10101requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010103run_test "DTLS-SRTP server and Client support only one different profile." \
10104 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010105 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010106 0 \
10107 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010108 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010109 -S "selected srtp profile" \
10110 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010111 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010112 -c "client hello, adding use_srtp extension" \
10113 -C "found use_srtp extension" \
10114 -C "found srtp profile" \
10115 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010116 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010117 -C "error"
10118
10119requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010121run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10122 "$P_SRV dtls=1 debug_level=3" \
10123 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10124 0 \
10125 -s "found use_srtp extension" \
10126 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010127 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010128 -c "client hello, adding use_srtp extension" \
10129 -C "found use_srtp extension" \
10130 -C "found srtp profile" \
10131 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010132 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010133 -C "error"
10134
10135requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010137run_test "DTLS-SRTP all profiles supported. mki used" \
10138 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10139 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10140 0 \
10141 -s "found use_srtp extension" \
10142 -s "found srtp profile" \
10143 -s "selected srtp profile" \
10144 -s "server hello, adding use_srtp extension" \
10145 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010146 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010147 -c "client hello, adding use_srtp extension" \
10148 -c "found use_srtp extension" \
10149 -c "found srtp profile" \
10150 -c "selected srtp profile" \
10151 -c "dumping 'sending mki' (8 bytes)" \
10152 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010153 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010154 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010155 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010156 -C "error"
10157
10158requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010160run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10161 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10162 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10163 0 \
10164 -s "found use_srtp extension" \
10165 -s "found srtp profile" \
10166 -s "selected srtp profile" \
10167 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010168 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010169 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010170 -S "dumping 'using mki' (8 bytes)" \
10171 -c "client hello, adding use_srtp extension" \
10172 -c "found use_srtp extension" \
10173 -c "found srtp profile" \
10174 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010175 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010176 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010177 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010178 -c "dumping 'sending mki' (8 bytes)" \
10179 -C "dumping 'received mki' (8 bytes)" \
10180 -C "error"
10181
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010182requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010184run_test "DTLS-SRTP all profiles supported. openssl client." \
10185 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10186 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10187 0 \
10188 -s "found use_srtp extension" \
10189 -s "found srtp profile" \
10190 -s "selected srtp profile" \
10191 -s "server hello, adding use_srtp extension" \
10192 -s "DTLS-SRTP key material is"\
10193 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10194 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10195
10196requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010198run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10199 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10200 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10201 0 \
10202 -s "found use_srtp extension" \
10203 -s "found srtp profile" \
10204 -s "selected srtp profile" \
10205 -s "server hello, adding use_srtp extension" \
10206 -s "DTLS-SRTP key material is"\
10207 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10208 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10209
10210requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010212run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10213 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10214 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10215 0 \
10216 -s "found use_srtp extension" \
10217 -s "found srtp profile" \
10218 -s "selected srtp profile" \
10219 -s "server hello, adding use_srtp extension" \
10220 -s "DTLS-SRTP key material is"\
10221 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10222 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10223
10224requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010226run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10227 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10228 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10229 0 \
10230 -s "found use_srtp extension" \
10231 -s "found srtp profile" \
10232 -s "selected srtp profile" \
10233 -s "server hello, adding use_srtp extension" \
10234 -s "DTLS-SRTP key material is"\
10235 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10236 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10237
10238requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010240run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10241 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10242 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10243 0 \
10244 -s "found use_srtp extension" \
10245 -s "found srtp profile" \
10246 -s "selected srtp profile" \
10247 -s "server hello, adding use_srtp extension" \
10248 -s "DTLS-SRTP key material is"\
10249 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10250 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10251
10252requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010254run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10255 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10256 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10257 0 \
10258 -s "found use_srtp extension" \
10259 -s "found srtp profile" \
10260 -S "selected srtp profile" \
10261 -S "server hello, adding use_srtp extension" \
10262 -S "DTLS-SRTP key material is"\
10263 -C "SRTP Extension negotiated, profile"
10264
10265requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010267run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10268 "$P_SRV dtls=1 debug_level=3" \
10269 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10270 0 \
10271 -s "found use_srtp extension" \
10272 -S "server hello, adding use_srtp extension" \
10273 -S "DTLS-SRTP key material is"\
10274 -C "SRTP Extension negotiated, profile"
10275
10276requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010278run_test "DTLS-SRTP all profiles supported. openssl server" \
10279 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10280 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10281 0 \
10282 -c "client hello, adding use_srtp extension" \
10283 -c "found use_srtp extension" \
10284 -c "found srtp profile" \
10285 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10286 -c "DTLS-SRTP key material is"\
10287 -C "error"
10288
10289requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010291run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10292 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10293 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10294 0 \
10295 -c "client hello, adding use_srtp extension" \
10296 -c "found use_srtp extension" \
10297 -c "found srtp profile" \
10298 -c "selected srtp profile" \
10299 -c "DTLS-SRTP key material is"\
10300 -C "error"
10301
10302requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010304run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10305 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10306 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10307 0 \
10308 -c "client hello, adding use_srtp extension" \
10309 -c "found use_srtp extension" \
10310 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10311 -c "selected srtp profile" \
10312 -c "DTLS-SRTP key material is"\
10313 -C "error"
10314
10315requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010317run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10318 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10319 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10320 0 \
10321 -c "client hello, adding use_srtp extension" \
10322 -c "found use_srtp extension" \
10323 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10324 -c "selected srtp profile" \
10325 -c "DTLS-SRTP key material is"\
10326 -C "error"
10327
10328requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010330run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10331 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10332 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10333 0 \
10334 -c "client hello, adding use_srtp extension" \
10335 -c "found use_srtp extension" \
10336 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10337 -c "selected srtp profile" \
10338 -c "DTLS-SRTP key material is"\
10339 -C "error"
10340
10341requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010343run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10344 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10345 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10346 0 \
10347 -c "client hello, adding use_srtp extension" \
10348 -C "found use_srtp extension" \
10349 -C "found srtp profile" \
10350 -C "selected srtp profile" \
10351 -C "DTLS-SRTP key material is"\
10352 -C "error"
10353
10354requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010356run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10357 "$O_SRV -dtls" \
10358 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10359 0 \
10360 -c "client hello, adding use_srtp extension" \
10361 -C "found use_srtp extension" \
10362 -C "found srtp profile" \
10363 -C "selected srtp profile" \
10364 -C "DTLS-SRTP key material is"\
10365 -C "error"
10366
10367requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010368requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010369run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10370 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10371 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10372 0 \
10373 -c "client hello, adding use_srtp extension" \
10374 -c "found use_srtp extension" \
10375 -c "found srtp profile" \
10376 -c "selected srtp profile" \
10377 -c "DTLS-SRTP key material is"\
10378 -c "DTLS-SRTP no mki value negotiated"\
10379 -c "dumping 'sending mki' (8 bytes)" \
10380 -C "dumping 'received mki' (8 bytes)" \
10381 -C "error"
10382
10383requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010384requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010386run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010387 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10388 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010389 0 \
10390 -s "found use_srtp extension" \
10391 -s "found srtp profile" \
10392 -s "selected srtp profile" \
10393 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010394 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010395 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10396
10397requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010398requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010400run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010401 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10402 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010403 0 \
10404 -s "found use_srtp extension" \
10405 -s "found srtp profile" \
10406 -s "selected srtp profile" \
10407 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010408 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010409 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10410
10411requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010412requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010414run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010415 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10416 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010417 0 \
10418 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010419 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10420 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010421 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010422 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010423 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10424
10425requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010426requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010428run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010429 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010430 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010431 0 \
10432 -s "found use_srtp extension" \
10433 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010434 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010435 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010436 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010437 -c "SRTP profile: SRTP_NULL_SHA1_32"
10438
10439requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010440requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010442run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010443 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10444 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010445 0 \
10446 -s "found use_srtp extension" \
10447 -s "found srtp profile" \
10448 -s "selected srtp profile" \
10449 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010450 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010451 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10452
10453requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010454requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010456run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010457 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10458 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010459 0 \
10460 -s "found use_srtp extension" \
10461 -s "found srtp profile" \
10462 -S "selected srtp profile" \
10463 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010464 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010465 -C "SRTP profile:"
10466
10467requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010468requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010470run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010471 "$P_SRV dtls=1 debug_level=3" \
10472 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010473 0 \
10474 -s "found use_srtp extension" \
10475 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010476 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010477 -C "SRTP profile:"
10478
10479requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010480requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010482run_test "DTLS-SRTP all profiles supported. gnutls server" \
10483 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10484 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10485 0 \
10486 -c "client hello, adding use_srtp extension" \
10487 -c "found use_srtp extension" \
10488 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010489 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010490 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010491 -C "error"
10492
10493requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010494requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010496run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10497 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10498 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10499 0 \
10500 -c "client hello, adding use_srtp extension" \
10501 -c "found use_srtp extension" \
10502 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010503 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010504 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010505 -C "error"
10506
10507requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010508requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010510run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10511 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10512 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10513 0 \
10514 -c "client hello, adding use_srtp extension" \
10515 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010516 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010517 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010518 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010519 -C "error"
10520
10521requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010522requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010524run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10525 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010526 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010527 0 \
10528 -c "client hello, adding use_srtp extension" \
10529 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010530 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010531 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010532 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010533 -C "error"
10534
10535requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010536requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010538run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10539 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10540 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10541 0 \
10542 -c "client hello, adding use_srtp extension" \
10543 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010544 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010545 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010546 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010547 -C "error"
10548
10549requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010550requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010552run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10553 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010554 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010555 0 \
10556 -c "client hello, adding use_srtp extension" \
10557 -C "found use_srtp extension" \
10558 -C "found srtp profile" \
10559 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010560 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010561 -C "error"
10562
10563requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010564requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010565requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010566run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10567 "$G_SRV -u" \
10568 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10569 0 \
10570 -c "client hello, adding use_srtp extension" \
10571 -C "found use_srtp extension" \
10572 -C "found srtp profile" \
10573 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010574 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010575 -C "error"
10576
10577requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010578requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010580run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10581 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10582 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10583 0 \
10584 -c "client hello, adding use_srtp extension" \
10585 -c "found use_srtp extension" \
10586 -c "found srtp profile" \
10587 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010588 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010589 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010590 -c "dumping 'sending mki' (8 bytes)" \
10591 -c "dumping 'received mki' (8 bytes)" \
10592 -C "error"
10593
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010594# Tests for specific things with "unreliable" UDP connection
10595
10596not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010598run_test "DTLS proxy: reference" \
10599 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010600 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10601 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010602 0 \
10603 -C "replayed record" \
10604 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010605 -C "Buffer record from epoch" \
10606 -S "Buffer record from epoch" \
10607 -C "ssl_buffer_message" \
10608 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010609 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010610 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010611 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010612 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010613 -c "HTTP/1.0 200 OK"
10614
10615not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010617run_test "DTLS proxy: duplicate every packet" \
10618 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010619 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10620 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010621 0 \
10622 -c "replayed record" \
10623 -s "replayed record" \
10624 -c "record from another epoch" \
10625 -s "record from another epoch" \
10626 -S "resend" \
10627 -s "Extra-header:" \
10628 -c "HTTP/1.0 200 OK"
10629
Jerry Yuab082902021-12-23 18:02:22 +080010630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010631run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10632 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010633 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10634 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010635 0 \
10636 -c "replayed record" \
10637 -S "replayed record" \
10638 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010639 -s "record from another epoch" \
10640 -c "resend" \
10641 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010642 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010643 -c "HTTP/1.0 200 OK"
10644
Jerry Yuab082902021-12-23 18:02:22 +080010645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010646run_test "DTLS proxy: multiple records in same datagram" \
10647 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010648 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10649 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010650 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010651 -c "next record in same datagram" \
10652 -s "next record in same datagram"
10653
Jerry Yuab082902021-12-23 18:02:22 +080010654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010655run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10656 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010657 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10658 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010659 0 \
10660 -c "next record in same datagram" \
10661 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010662
Jerry Yuab082902021-12-23 18:02:22 +080010663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010664run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10665 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010666 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10667 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010668 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010669 -c "discarding invalid record (mac)" \
10670 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010671 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010672 -c "HTTP/1.0 200 OK" \
10673 -S "too many records with bad MAC" \
10674 -S "Verification of the message MAC failed"
10675
Jerry Yuab082902021-12-23 18:02:22 +080010676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010677run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10678 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010679 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10680 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010681 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010682 -C "discarding invalid record (mac)" \
10683 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010684 -S "Extra-header:" \
10685 -C "HTTP/1.0 200 OK" \
10686 -s "too many records with bad MAC" \
10687 -s "Verification of the message MAC failed"
10688
Jerry Yuab082902021-12-23 18:02:22 +080010689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010690run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10691 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010692 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10693 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010694 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010695 -c "discarding invalid record (mac)" \
10696 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010697 -s "Extra-header:" \
10698 -c "HTTP/1.0 200 OK" \
10699 -S "too many records with bad MAC" \
10700 -S "Verification of the message MAC failed"
10701
Jerry Yuab082902021-12-23 18:02:22 +080010702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010703run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10704 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010705 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10706 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010707 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010708 -c "discarding invalid record (mac)" \
10709 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010710 -s "Extra-header:" \
10711 -c "HTTP/1.0 200 OK" \
10712 -s "too many records with bad MAC" \
10713 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010714
Jerry Yuab082902021-12-23 18:02:22 +080010715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010716run_test "DTLS proxy: delay ChangeCipherSpec" \
10717 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010718 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10719 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010720 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010721 -c "record from another epoch" \
10722 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010723 -s "Extra-header:" \
10724 -c "HTTP/1.0 200 OK"
10725
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010726# Tests for reordering support with DTLS
10727
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010728requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010730run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10731 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010732 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10733 hs_timeout=2500-60000" \
10734 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10735 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010736 0 \
10737 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010738 -c "Next handshake message has been buffered - load"\
10739 -S "Buffering HS message" \
10740 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010741 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010742 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010743 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010744 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010745
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010746requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010748run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10749 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010750 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10751 hs_timeout=2500-60000" \
10752 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10753 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010754 0 \
10755 -c "Buffering HS message" \
10756 -c "found fragmented DTLS handshake message"\
10757 -c "Next handshake message 1 not or only partially bufffered" \
10758 -c "Next handshake message has been buffered - load"\
10759 -S "Buffering HS message" \
10760 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010761 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010762 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010763 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010764 -S "Remember CCS message"
10765
Hanno Beckera1adcca2018-08-24 14:41:07 +010010766# The client buffers the ServerKeyExchange before receiving the fragmented
10767# Certificate message; at the time of writing, together these are aroudn 1200b
10768# in size, so that the bound below ensures that the certificate can be reassembled
10769# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010770requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010771requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010773run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010774 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010775 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10776 hs_timeout=2500-60000" \
10777 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10778 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010779 0 \
10780 -c "Buffering HS message" \
10781 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010782 -C "attempt to make space by freeing buffered messages" \
10783 -S "Buffering HS message" \
10784 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010785 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010786 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010787 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010788 -S "Remember CCS message"
10789
10790# The size constraints ensure that the delayed certificate message can't
10791# be reassembled while keeping the ServerKeyExchange message, but it can
10792# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010793requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010794requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10795requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010797run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10798 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010799 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10800 hs_timeout=2500-60000" \
10801 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10802 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010803 0 \
10804 -c "Buffering HS message" \
10805 -c "attempt to make space by freeing buffered future messages" \
10806 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010807 -S "Buffering HS message" \
10808 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010809 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010810 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010811 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010812 -S "Remember CCS message"
10813
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010814requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010816run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10817 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010818 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10819 hs_timeout=2500-60000" \
10820 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10821 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010822 0 \
10823 -C "Buffering HS message" \
10824 -C "Next handshake message has been buffered - load"\
10825 -s "Buffering HS message" \
10826 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010827 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010828 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010829 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010830 -S "Remember CCS message"
10831
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010832requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010834run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10835 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010836 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10837 hs_timeout=2500-60000" \
10838 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10839 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010840 0 \
10841 -C "Buffering HS message" \
10842 -C "Next handshake message has been buffered - load"\
10843 -S "Buffering HS message" \
10844 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010845 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010846 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010847 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010848 -S "Remember CCS message"
10849
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010850requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010851requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010852run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10853 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010854 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10855 hs_timeout=2500-60000" \
10856 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10857 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010858 0 \
10859 -C "Buffering HS message" \
10860 -C "Next handshake message has been buffered - load"\
10861 -S "Buffering HS message" \
10862 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010863 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010864 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010865 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010866 -s "Remember CCS message"
10867
Jerry Yuab082902021-12-23 18:02:22 +080010868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010869run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010870 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010871 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10872 hs_timeout=2500-60000" \
10873 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10874 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010875 0 \
10876 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010877 -s "Found buffered record from current epoch - load" \
10878 -c "Buffer record from epoch 1" \
10879 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010880
Hanno Beckera1adcca2018-08-24 14:41:07 +010010881# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10882# from the server are delayed, so that the encrypted Finished message
10883# is received and buffered. When the fragmented NewSessionTicket comes
10884# in afterwards, the encrypted Finished message must be freed in order
10885# to make space for the NewSessionTicket to be reassembled.
10886# This works only in very particular circumstances:
10887# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10888# of the NewSessionTicket, but small enough to also allow buffering of
10889# the encrypted Finished message.
10890# - The MTU setting on the server must be so small that the NewSessionTicket
10891# needs to be fragmented.
10892# - All messages sent by the server must be small enough to be either sent
10893# without fragmentation or be reassembled within the bounds of
10894# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10895# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010896requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10897requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010898run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10899 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010900 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010901 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10902 0 \
10903 -s "Buffer record from epoch 1" \
10904 -s "Found buffered record from current epoch - load" \
10905 -c "Buffer record from epoch 1" \
10906 -C "Found buffered record from current epoch - load" \
10907 -c "Enough space available after freeing future epoch record"
10908
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010909# Tests for "randomly unreliable connection": try a variety of flows and peers
10910
10911client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010912run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10913 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010914 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010915 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010916 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010917 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10918 0 \
10919 -s "Extra-header:" \
10920 -c "HTTP/1.0 200 OK"
10921
Janos Follath74537a62016-09-02 13:45:28 +010010922client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010923run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10924 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010925 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10926 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010927 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10928 0 \
10929 -s "Extra-header:" \
10930 -c "HTTP/1.0 200 OK"
10931
Janos Follath74537a62016-09-02 13:45:28 +010010932client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010934run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10935 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010936 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10937 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010938 0 \
10939 -s "Extra-header:" \
10940 -c "HTTP/1.0 200 OK"
10941
Janos Follath74537a62016-09-02 13:45:28 +010010942client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010944run_test "DTLS proxy: 3d, FS, client auth" \
10945 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010946 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10947 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010948 0 \
10949 -s "Extra-header:" \
10950 -c "HTTP/1.0 200 OK"
10951
Janos Follath74537a62016-09-02 13:45:28 +010010952client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010954run_test "DTLS proxy: 3d, FS, ticket" \
10955 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010956 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10957 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010958 0 \
10959 -s "Extra-header:" \
10960 -c "HTTP/1.0 200 OK"
10961
Janos Follath74537a62016-09-02 13:45:28 +010010962client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010964run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10965 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010966 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10967 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010968 0 \
10969 -s "Extra-header:" \
10970 -c "HTTP/1.0 200 OK"
10971
Janos Follath74537a62016-09-02 13:45:28 +010010972client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010974run_test "DTLS proxy: 3d, max handshake, nbio" \
10975 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010976 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010977 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010978 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010979 0 \
10980 -s "Extra-header:" \
10981 -c "HTTP/1.0 200 OK"
10982
Janos Follath74537a62016-09-02 13:45:28 +010010983client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010984requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010985run_test "DTLS proxy: 3d, min handshake, resumption" \
10986 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010987 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010988 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010989 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010990 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010991 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10992 0 \
10993 -s "a session has been resumed" \
10994 -c "a session has been resumed" \
10995 -s "Extra-header:" \
10996 -c "HTTP/1.0 200 OK"
10997
Janos Follath74537a62016-09-02 13:45:28 +010010998client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010010999requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011000run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11001 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011002 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011003 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011004 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011005 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011006 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11007 0 \
11008 -s "a session has been resumed" \
11009 -c "a session has been resumed" \
11010 -s "Extra-header:" \
11011 -c "HTTP/1.0 200 OK"
11012
Janos Follath74537a62016-09-02 13:45:28 +010011013client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011014requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011015run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011016 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011017 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011018 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011019 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011020 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011021 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11022 0 \
11023 -c "=> renegotiate" \
11024 -s "=> renegotiate" \
11025 -s "Extra-header:" \
11026 -c "HTTP/1.0 200 OK"
11027
Janos Follath74537a62016-09-02 13:45:28 +010011028client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011029requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011030run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11031 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011032 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011033 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011034 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011035 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011036 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11037 0 \
11038 -c "=> renegotiate" \
11039 -s "=> renegotiate" \
11040 -s "Extra-header:" \
11041 -c "HTTP/1.0 200 OK"
11042
Janos Follath74537a62016-09-02 13:45:28 +010011043client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011044requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011045run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011046 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011047 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011048 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011049 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011050 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011051 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011052 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11053 0 \
11054 -c "=> renegotiate" \
11055 -s "=> renegotiate" \
11056 -s "Extra-header:" \
11057 -c "HTTP/1.0 200 OK"
11058
Janos Follath74537a62016-09-02 13:45:28 +010011059client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011061run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011062 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011063 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011064 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011065 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011066 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011067 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011068 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11069 0 \
11070 -c "=> renegotiate" \
11071 -s "=> renegotiate" \
11072 -s "Extra-header:" \
11073 -c "HTTP/1.0 200 OK"
11074
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011075## The three tests below require 1.1.1a or higher version of openssl, otherwise
11076## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11077## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11078requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011079client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011080not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011082run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011083 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011084 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11085 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011086 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011087 -c "HTTP/1.0 200 OK"
11088
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011089requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011090client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011091not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011093run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11094 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011095 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011096 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011097 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011098 -c "HTTP/1.0 200 OK"
11099
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011100requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011101client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011102not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011104run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11105 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011106 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011107 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011108 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011109 -c "HTTP/1.0 200 OK"
11110
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011111requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011112client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011113not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011115run_test "DTLS proxy: 3d, gnutls server" \
11116 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11117 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011118 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011119 0 \
11120 -s "Extra-header:" \
11121 -c "Extra-header:"
11122
k-stachowiak17a38d32019-02-18 15:29:56 +010011123requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011124client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011125not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011127run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11128 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011129 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011130 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011131 0 \
11132 -s "Extra-header:" \
11133 -c "Extra-header:"
11134
k-stachowiak17a38d32019-02-18 15:29:56 +010011135requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011136client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011137not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011139run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11140 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011141 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011142 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011143 0 \
11144 -s "Extra-header:" \
11145 -c "Extra-header:"
11146
Jerry Yuab082902021-12-23 18:02:22 +080011147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011148run_test "export keys functionality" \
11149 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011150 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011151 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011152 -c "EAP-TLS key material is:"\
11153 -s "EAP-TLS key material is:"\
11154 -c "EAP-TLS IV is:" \
11155 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011156
Jerry Yu04029792021-08-10 16:45:37 +080011157# openssl feature tests: check if tls1.3 exists.
11158requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011159run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011160 "$O_NEXT_SRV -tls1_3 -msg" \
11161 "$O_NEXT_CLI -tls1_3 -msg" \
11162 0 \
11163 -c "TLS 1.3" \
11164 -s "TLS 1.3"
11165
Jerry Yu75261df2021-09-02 17:40:08 +080011166# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011167requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011168requires_gnutls_next_no_ticket
11169requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011170run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011171 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011172 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011173 0 \
11174 -s "Version: TLS1.3" \
11175 -c "Version: TLS1.3"
11176
Jerry Yuc46e9b42021-08-06 11:22:24 +080011177# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11179requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011180requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011181requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11182requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011183run_test "TLS 1.3: Default" \
11184 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11185 "$P_CLI allow_sha1=0" \
11186 0 \
11187 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011188 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011189 -s "ECDH group: x25519" \
11190 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11191
Jerry Yued2ef2d2021-08-19 18:11:43 +080011192requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011193requires_config_enabled MBEDTLS_DEBUG_C
11194requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011195requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11196 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011197run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011198 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011199 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011200 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011201 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11202 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11203 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11204 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11205 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11206 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11207 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11208 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11209 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11210 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011211 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011212 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011213 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011214 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011215 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011216 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011217 -c "=> parse certificate verify" \
11218 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011219 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011220 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011221 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011222 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011223
Jerry Yu76e31ec2021-09-22 21:16:27 +080011224requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011225requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011226requires_config_enabled MBEDTLS_DEBUG_C
11227requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011228requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11229 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011230run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011231 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011232 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011233 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011234 -s "SERVER HELLO was queued" \
11235 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11236 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11237 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11238 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11239 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11240 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11241 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11242 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11243 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11244 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011245 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011246 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011247 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011248 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011249 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011250 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011251 -c "=> parse certificate verify" \
11252 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011253 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011254 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011255 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011256 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011257
lhuang0486cacac2022-01-21 07:34:27 -080011258requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011259requires_config_enabled MBEDTLS_DEBUG_C
11260requires_config_enabled MBEDTLS_SSL_CLI_C
11261requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011262requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11263 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011264run_test "TLS 1.3: alpn - openssl" \
11265 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011266 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011267 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011268 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11269 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11270 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11271 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11272 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11273 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11274 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11275 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11276 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11277 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011278 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011279 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011280 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011281 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011282 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011283 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011284 -c "=> parse certificate verify" \
11285 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011286 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11287 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011288 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011289 -c "HTTP/1.0 200 ok" \
11290 -c "Application Layer Protocol is h2"
11291
11292requires_gnutls_tls1_3
11293requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011294requires_config_enabled MBEDTLS_DEBUG_C
11295requires_config_enabled MBEDTLS_SSL_CLI_C
11296requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011297requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11298 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011299run_test "TLS 1.3: alpn - gnutls" \
11300 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011301 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011302 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011303 -s "SERVER HELLO was queued" \
11304 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11305 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11306 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11307 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11308 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11309 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11310 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11311 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11312 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11313 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011314 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011315 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011316 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011317 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011318 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011319 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011320 -c "=> parse certificate verify" \
11321 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011322 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11323 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011324 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011325 -c "HTTP/1.0 200 OK" \
11326 -c "Application Layer Protocol is h2"
11327
XiaokangQianacb39922022-06-17 10:18:48 +000011328requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011329requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011330requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011331requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011333run_test "TLS 1.3: server alpn - openssl" \
11334 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11335 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11336 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011337 -s "found alpn extension" \
11338 -s "server side, adding alpn extension" \
11339 -s "Protocol is TLSv1.3" \
11340 -s "HTTP/1.0 200 OK" \
11341 -s "Application Layer Protocol is h2"
11342
11343requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011344requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011345requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011346requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011347requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011348run_test "TLS 1.3: server alpn - gnutls" \
11349 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 alpn=h2" \
11350 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11351 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011352 -s "found alpn extension" \
11353 -s "server side, adding alpn extension" \
11354 -s "Protocol is TLSv1.3" \
11355 -s "HTTP/1.0 200 OK" \
11356 -s "Application Layer Protocol is h2"
11357
Ronald Cron6f135e12021-12-08 16:57:54 +010011358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011359requires_config_enabled MBEDTLS_DEBUG_C
11360requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011361skip_handshake_stage_check
11362requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011363run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011364 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011365 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011366 1 \
11367 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011368 -S "Version: TLS1.0" \
11369 -C "Protocol is TLSv1.0"
11370
Ronald Cron6f135e12021-12-08 16:57:54 +010011371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011372requires_config_enabled MBEDTLS_DEBUG_C
11373requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011374skip_handshake_stage_check
11375requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011376run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011377 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011378 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011379 1 \
11380 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011381 -S "Version: TLS1.1" \
11382 -C "Protocol is TLSv1.1"
11383
Ronald Cron6f135e12021-12-08 16:57:54 +010011384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011385requires_config_enabled MBEDTLS_DEBUG_C
11386requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011387skip_handshake_stage_check
11388requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011389run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011390 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011391 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011392 1 \
11393 -s "Client's version: 3.3" \
11394 -c "is a fatal alert message (msg 40)" \
11395 -S "Version: TLS1.2" \
11396 -C "Protocol is TLSv1.2"
11397
Ronald Cron6f135e12021-12-08 16:57:54 +010011398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011399requires_config_enabled MBEDTLS_DEBUG_C
11400requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011401skip_handshake_stage_check
11402requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011403run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011404 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011405 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011406 1 \
11407 -s "fatal protocol_version" \
11408 -c "is a fatal alert message (msg 70)" \
11409 -S "Version: TLS1.0" \
11410 -C "Protocol : TLSv1.0"
11411
Ronald Cron6f135e12021-12-08 16:57:54 +010011412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011413requires_config_enabled MBEDTLS_DEBUG_C
11414requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011415skip_handshake_stage_check
11416requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011417run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011418 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011419 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011420 1 \
11421 -s "fatal protocol_version" \
11422 -c "is a fatal alert message (msg 70)" \
11423 -S "Version: TLS1.1" \
11424 -C "Protocol : TLSv1.1"
11425
Ronald Cron6f135e12021-12-08 16:57:54 +010011426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011427requires_config_enabled MBEDTLS_DEBUG_C
11428requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011429skip_handshake_stage_check
11430requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011431run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011432 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011433 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011434 1 \
11435 -s "fatal protocol_version" \
11436 -c "is a fatal alert message (msg 70)" \
11437 -S "Version: TLS1.2" \
11438 -C "Protocol : TLSv1.2"
11439
Jerry Yuaa6214a2022-01-30 19:53:28 +080011440requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011441requires_config_enabled MBEDTLS_DEBUG_C
11442requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011443requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11444 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011445run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011446 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011447 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011448 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011449 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011450 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11451 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011452 -c "HTTP/1.0 200 ok" \
11453 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011454
11455requires_gnutls_tls1_3
11456requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011457requires_config_enabled MBEDTLS_DEBUG_C
11458requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011459requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11460 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011461run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011462 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011463 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011464 0 \
11465 -c "got a certificate request" \
11466 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11467 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011468 -c "HTTP/1.0 200 OK" \
11469 -c "Protocol is TLSv1.3"
11470
Jerry Yuaa6214a2022-01-30 19:53:28 +080011471
Jerry Yu960bc282022-01-26 11:12:34 +080011472requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011473requires_config_enabled MBEDTLS_DEBUG_C
11474requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011475requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011476run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011477 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011478 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011479 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011480 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011481 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011482 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11483 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011484
11485requires_gnutls_tls1_3
11486requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011487requires_config_enabled MBEDTLS_DEBUG_C
11488requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011490run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011491 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011492 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011493 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011494 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011495 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011496 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011497 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11498 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011499
11500requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011501requires_config_enabled MBEDTLS_DEBUG_C
11502requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011503requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11504 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011505run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011506 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011507 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011508 key_file=data_files/ecdsa_secp256r1.key" \
11509 0 \
11510 -c "got a certificate request" \
11511 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011512 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11513 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011514
11515requires_gnutls_tls1_3
11516requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011517requires_config_enabled MBEDTLS_DEBUG_C
11518requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011519requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11520 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011521run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011522 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011523 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011524 key_file=data_files/ecdsa_secp256r1.key" \
11525 0 \
11526 -c "got a certificate request" \
11527 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011528 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11529 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011530
11531requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011532requires_config_enabled MBEDTLS_DEBUG_C
11533requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011534requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11535 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011536run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011537 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011538 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011539 key_file=data_files/ecdsa_secp384r1.key" \
11540 0 \
11541 -c "got a certificate request" \
11542 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011543 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11544 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011545
11546requires_gnutls_tls1_3
11547requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011548requires_config_enabled MBEDTLS_DEBUG_C
11549requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011550requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11551 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011552run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011553 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011554 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011555 key_file=data_files/ecdsa_secp384r1.key" \
11556 0 \
11557 -c "got a certificate request" \
11558 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011559 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11560 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011561
11562requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011563requires_config_enabled MBEDTLS_DEBUG_C
11564requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011565requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11566 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011567run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011568 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011569 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011570 key_file=data_files/ecdsa_secp521r1.key" \
11571 0 \
11572 -c "got a certificate request" \
11573 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011574 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11575 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011576
11577requires_gnutls_tls1_3
11578requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011579requires_config_enabled MBEDTLS_DEBUG_C
11580requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011581requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11582 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011583run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011584 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011585 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011586 key_file=data_files/ecdsa_secp521r1.key" \
11587 0 \
11588 -c "got a certificate request" \
11589 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011590 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11591 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011592
11593requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011594requires_config_enabled MBEDTLS_DEBUG_C
11595requires_config_enabled MBEDTLS_SSL_CLI_C
11596requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011597requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11598 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011599run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011600 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011601 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011602 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011603 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011604 -c "got a certificate request" \
11605 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011606 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011607 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011608
11609requires_gnutls_tls1_3
11610requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011611requires_config_enabled MBEDTLS_DEBUG_C
11612requires_config_enabled MBEDTLS_SSL_CLI_C
11613requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011614requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11615 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011616run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011617 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011618 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011619 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011620 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011621 -c "got a certificate request" \
11622 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011623 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011624 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011625
Jerry Yu2124d052022-02-18 21:07:18 +080011626requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011627requires_config_enabled MBEDTLS_DEBUG_C
11628requires_config_enabled MBEDTLS_SSL_CLI_C
11629requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011630requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11631 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011632run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11633 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011634 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011635 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11636 0 \
11637 -c "got a certificate request" \
11638 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11639 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11640 -c "Protocol is TLSv1.3"
11641
11642requires_gnutls_tls1_3
11643requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011644requires_config_enabled MBEDTLS_DEBUG_C
11645requires_config_enabled MBEDTLS_SSL_CLI_C
11646requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011647requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11648 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011649run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11650 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011651 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011652 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11653 0 \
11654 -c "got a certificate request" \
11655 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11656 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11657 -c "Protocol is TLSv1.3"
11658
11659requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011660requires_config_enabled MBEDTLS_DEBUG_C
11661requires_config_enabled MBEDTLS_SSL_CLI_C
11662requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011663requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11664 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011665run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11666 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011667 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011668 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11669 0 \
11670 -c "got a certificate request" \
11671 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11672 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11673 -c "Protocol is TLSv1.3"
11674
11675requires_gnutls_tls1_3
11676requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011677requires_config_enabled MBEDTLS_DEBUG_C
11678requires_config_enabled MBEDTLS_SSL_CLI_C
11679requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011680requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11681 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011682run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11683 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011684 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011685 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11686 0 \
11687 -c "got a certificate request" \
11688 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11689 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11690 -c "Protocol is TLSv1.3"
11691
11692requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011693requires_config_enabled MBEDTLS_DEBUG_C
11694requires_config_enabled MBEDTLS_SSL_CLI_C
11695requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011696requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11697 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011698run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011699 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011700 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011701 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011702 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011703 1 \
11704 -c "got a certificate request" \
11705 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11706 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011707 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011708 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011709
11710requires_gnutls_tls1_3
11711requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011712requires_config_enabled MBEDTLS_DEBUG_C
11713requires_config_enabled MBEDTLS_SSL_CLI_C
11714requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011715requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11716 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011717run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11718 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011719 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011720 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011721 1 \
11722 -c "got a certificate request" \
11723 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11724 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011725 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011726 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011727
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011728# Test using an opaque private key for client authentication
11729requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011730requires_config_enabled MBEDTLS_DEBUG_C
11731requires_config_enabled MBEDTLS_SSL_CLI_C
11732requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011733requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011734run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11735 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11736 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11737 0 \
11738 -c "got a certificate request" \
11739 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11740 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11741 -c "Protocol is TLSv1.3"
11742
11743requires_gnutls_tls1_3
11744requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011745requires_config_enabled MBEDTLS_DEBUG_C
11746requires_config_enabled MBEDTLS_SSL_CLI_C
11747requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011748requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011749run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11750 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11751 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11752 key_file=data_files/cli2.key key_opaque=1" \
11753 0 \
11754 -c "got a certificate request" \
11755 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11756 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11757 -c "Protocol is TLSv1.3"
11758
11759requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011760requires_config_enabled MBEDTLS_DEBUG_C
11761requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011762requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011763requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11764 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011765run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11766 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11767 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11768 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11769 0 \
11770 -c "got a certificate request" \
11771 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11772 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11773 -c "Protocol is TLSv1.3"
11774
11775requires_gnutls_tls1_3
11776requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011777requires_config_enabled MBEDTLS_DEBUG_C
11778requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011779requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011780requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11781 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011782run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11783 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11784 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11785 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11786 0 \
11787 -c "got a certificate request" \
11788 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11789 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11790 -c "Protocol is TLSv1.3"
11791
11792requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011793requires_config_enabled MBEDTLS_DEBUG_C
11794requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011795requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011796requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11797 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011798run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11799 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11800 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11801 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11802 0 \
11803 -c "got a certificate request" \
11804 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11805 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11806 -c "Protocol is TLSv1.3"
11807
11808requires_gnutls_tls1_3
11809requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011810requires_config_enabled MBEDTLS_DEBUG_C
11811requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011812requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011813requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11814 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011815run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11816 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11817 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11818 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11819 0 \
11820 -c "got a certificate request" \
11821 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11822 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11823 -c "Protocol is TLSv1.3"
11824
11825requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011826requires_config_enabled MBEDTLS_DEBUG_C
11827requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011828requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011829requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11830 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011831run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11832 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11833 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11834 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11835 0 \
11836 -c "got a certificate request" \
11837 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11838 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11839 -c "Protocol is TLSv1.3"
11840
11841requires_gnutls_tls1_3
11842requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011843requires_config_enabled MBEDTLS_DEBUG_C
11844requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011845requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011846requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11847 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011848run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11849 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11850 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11851 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11852 0 \
11853 -c "got a certificate request" \
11854 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11855 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11856 -c "Protocol is TLSv1.3"
11857
11858requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011859requires_config_enabled MBEDTLS_DEBUG_C
11860requires_config_enabled MBEDTLS_SSL_CLI_C
11861requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011862requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011863requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11864 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011865run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11866 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11867 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11868 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11869 0 \
11870 -c "got a certificate request" \
11871 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11872 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11873 -c "Protocol is TLSv1.3"
11874
11875requires_gnutls_tls1_3
11876requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011877requires_config_enabled MBEDTLS_DEBUG_C
11878requires_config_enabled MBEDTLS_SSL_CLI_C
11879requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011880requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011881requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11882 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011883run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11884 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11885 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11886 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11887 0 \
11888 -c "got a certificate request" \
11889 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11890 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11891 -c "Protocol is TLSv1.3"
11892
11893requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011894requires_config_enabled MBEDTLS_DEBUG_C
11895requires_config_enabled MBEDTLS_SSL_CLI_C
11896requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011897requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011898requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11899 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011900run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11901 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011902 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011903 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11904 0 \
11905 -c "got a certificate request" \
11906 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11907 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11908 -c "Protocol is TLSv1.3"
11909
11910requires_gnutls_tls1_3
11911requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011912requires_config_enabled MBEDTLS_DEBUG_C
11913requires_config_enabled MBEDTLS_SSL_CLI_C
11914requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011916requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11917 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011918run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11919 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011920 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011921 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11922 0 \
11923 -c "got a certificate request" \
11924 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11925 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11926 -c "Protocol is TLSv1.3"
11927
11928requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011929requires_config_enabled MBEDTLS_DEBUG_C
11930requires_config_enabled MBEDTLS_SSL_CLI_C
11931requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011932requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011933requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11934 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011935run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11936 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011937 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011938 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11939 0 \
11940 -c "got a certificate request" \
11941 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11942 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11943 -c "Protocol is TLSv1.3"
11944
11945requires_gnutls_tls1_3
11946requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011947requires_config_enabled MBEDTLS_DEBUG_C
11948requires_config_enabled MBEDTLS_SSL_CLI_C
11949requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011950requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011951requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11952 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011953run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11954 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011955 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011956 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11957 0 \
11958 -c "got a certificate request" \
11959 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11960 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11961 -c "Protocol is TLSv1.3"
11962
11963requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011964requires_config_enabled MBEDTLS_DEBUG_C
11965requires_config_enabled MBEDTLS_SSL_CLI_C
11966requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011970run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11971 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11972 -sigalgs ecdsa_secp256r1_sha256" \
11973 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11974 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11975 1 \
11976 -c "got a certificate request" \
11977 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11978 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011979 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011980 -C "unkown pk type"
11981
11982requires_gnutls_tls1_3
11983requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011984requires_config_enabled MBEDTLS_DEBUG_C
11985requires_config_enabled MBEDTLS_SSL_CLI_C
11986requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011987requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011988requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11989 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011990run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
11991 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
11992 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11993 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
11994 1 \
11995 -c "got a certificate request" \
11996 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11997 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011998 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011999 -C "unkown pk type"
12000
Ronald Cron70ed4172022-10-20 15:48:19 +020012001requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012002requires_config_enabled MBEDTLS_DEBUG_C
12003requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012006run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012007 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012008 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012009 0 \
12010 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012011 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012012 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012013 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012014 -c "HTTP/1.0 200 ok"
12015
Ronald Cron70ed4172022-10-20 15:48:19 +020012016requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012017requires_config_enabled MBEDTLS_DEBUG_C
12018requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012019requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12020 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012021run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012022 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012023 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012024 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012025 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012026 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012027 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012028 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012029 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012030
12031requires_gnutls_tls1_3
12032requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012033requires_config_enabled MBEDTLS_DEBUG_C
12034requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012035requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12036 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012037run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012038 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012039 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012040 0 \
12041 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012042 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012043 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012044 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012045 -c "HTTP/1.0 200 OK"
12046
12047requires_gnutls_tls1_3
12048requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012049requires_config_enabled MBEDTLS_DEBUG_C
12050requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012051requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12052 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012053run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012054 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012055 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012056 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012057 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012058 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012059 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012060 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012061 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012062
Jerry Yu155493d2022-04-25 13:30:18 +080012063requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012064requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012065requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012067run_test "TLS 1.3: Server side check - openssl" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012068 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012069 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012070 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012071 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12072 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12073 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012074 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012075 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12076 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012077 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012078 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012079
Ronald Cron70ed4172022-10-20 15:48:19 +020012080requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012081requires_config_enabled MBEDTLS_DEBUG_C
12082requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012084run_test "TLS 1.3: Server side check - openssl with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012085 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012086 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012087 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012088 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12089 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12090 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12091 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12092 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012093 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12094 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012095 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012096 -s "=> parse client hello" \
12097 -s "<= parse client hello"
12098
XiaokangQian5e4528c2022-02-17 07:51:12 +000012099requires_gnutls_tls1_3
12100requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012101requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012102requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012103requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012104run_test "TLS 1.3: Server side check - gnutls" \
XiaokangQianc4b8c992022-04-07 11:31:38 +000012105 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012106 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012107 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012108 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12109 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12110 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012111 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012112 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12113 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012114 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12115 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12116 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012117
XiaokangQian2f150e12022-04-29 02:01:19 +000012118requires_gnutls_tls1_3
12119requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012120requires_config_enabled MBEDTLS_DEBUG_C
12121requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012122requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012123run_test "TLS 1.3: Server side check - gnutls with client authentication" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012124 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
12125 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012126 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012127 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12128 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12129 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12130 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12131 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012132 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12133 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012134 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012135 -s "=> parse client hello" \
12136 -s "<= parse client hello"
12137
Jerry Yu8b9fd372022-04-14 20:55:12 +080012138requires_config_enabled MBEDTLS_DEBUG_C
12139requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012140requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012141requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012142run_test "TLS 1.3: Server side check - mbedtls" \
12143 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012144 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012145 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012146 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12147 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12148 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012149 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012150 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012151 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12152 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12153 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12154 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12155 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012156
XiaokangQian45c22202022-05-06 06:54:09 +000012157requires_config_enabled MBEDTLS_DEBUG_C
12158requires_config_enabled MBEDTLS_SSL_SRV_C
12159requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012160requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012161run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
XiaokangQian45c22202022-05-06 06:54:09 +000012162 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012163 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012164 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012165 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12166 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12167 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12168 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012169 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012170 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012171 -s "=> parse client hello" \
12172 -s "<= parse client hello"
12173
XiaokangQianaca90482022-05-19 07:19:31 +000012174requires_config_enabled MBEDTLS_DEBUG_C
12175requires_config_enabled MBEDTLS_SSL_SRV_C
12176requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012177requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012178run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
12179 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012180 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012181 1 \
12182 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12183 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12184 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12185 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12186 -s "=> write certificate request" \
12187 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12188 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12189 -s "=> parse client hello" \
12190 -s "<= parse client hello"
12191
XiaokangQianaca90482022-05-19 07:19:31 +000012192requires_config_enabled MBEDTLS_DEBUG_C
12193requires_config_enabled MBEDTLS_SSL_SRV_C
12194requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012195requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012196run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
12197 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012198 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012199 0 \
12200 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12201 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12202 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12203 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12204 -s "=> write certificate request" \
12205 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12206 -s "=> parse client hello" \
12207 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012208
12209requires_config_enabled MBEDTLS_DEBUG_C
12210requires_config_enabled MBEDTLS_SSL_CLI_C
12211requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012212requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012213run_test "TLS 1.3: server: HRR check - mbedtls" \
12214 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1" \
Ronald Cron65f90292023-03-13 17:38:12 +010012215 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012216 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012217 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12218 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12219 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12220 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12221 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12222 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012223 -s "=> write hello retry request" \
12224 -s "<= write hello retry request"
12225
Jerry Yub89125b2022-05-13 15:45:49 +080012226requires_config_enabled MBEDTLS_DEBUG_C
12227requires_config_enabled MBEDTLS_SSL_SRV_C
12228requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012229requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012230run_test "TLS 1.3: Server side check, no server certificate available" \
12231 "$P_SRV debug_level=4 crt_file=none key_file=none force_version=tls13" \
Ronald Cron65f90292023-03-13 17:38:12 +010012232 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012233 1 \
12234 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12235 -s "No certificate available."
12236
XiaokangQianf4f0f692022-06-01 00:42:27 +000012237requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012238requires_config_enabled MBEDTLS_DEBUG_C
12239requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012240requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12241 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012242run_test "TLS 1.3: Server side check - openssl with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012243 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012244 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012245 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12246 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012247 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012248 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012249
XiaokangQianac41edf2022-05-31 13:22:13 +000012250requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012251requires_config_enabled MBEDTLS_DEBUG_C
12252requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012253requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12254 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012255run_test "TLS 1.3: Server side check - gnutls with sni" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012256 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012257 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012258 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12259 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012260 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012261 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012262
XiaokangQian40a35232022-05-07 09:02:40 +000012263requires_config_enabled MBEDTLS_DEBUG_C
12264requires_config_enabled MBEDTLS_SSL_SRV_C
12265requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012266requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12267 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012268run_test "TLS 1.3: Server side check - mbedtls with sni" \
XiaokangQian40a35232022-05-07 09:02:40 +000012269 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0 \
12270 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012271 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012272 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012273 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012274 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012275
Gilles Peskine2baaf602022-01-07 15:46:12 +010012276for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012277do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012278 TEST_SUITE_NAME=${i##*/}
12279 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12280 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012281done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012282unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012283
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012284# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012285requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12286requires_config_enabled MBEDTLS_DEBUG_C
12287requires_config_enabled MBEDTLS_SSL_SRV_C
12288requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012290run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
12291 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012292 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012293 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012294 -s "Protocol is TLSv1.3" \
12295 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012296 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12297 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12298
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012299requires_config_enabled MBEDTLS_DEBUG_C
12300requires_config_enabled MBEDTLS_SSL_SRV_C
12301requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012302requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12303 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012304run_test "TLS 1.3 m->m both with middlebox compat support" \
12305 "$P_SRV debug_level=4 force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012306 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012307 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012308 -s "Protocol is TLSv1.3" \
12309 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012310 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12311 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12312
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012313requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012314requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012315requires_config_enabled MBEDTLS_DEBUG_C
12316requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012317requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012318run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012319 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012320 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012321 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012322 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012323 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12324 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012325
12326requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012327requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012328requires_config_enabled MBEDTLS_DEBUG_C
12329requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012330requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012331run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012332 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012333 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012334 1 \
12335 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12336
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012337requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012338requires_config_enabled MBEDTLS_DEBUG_C
12339requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012340requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12341 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012342run_test "TLS 1.3 m->O both with middlebox compat support" \
12343 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012344 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012345 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012346 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012347 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12348
Ronald Crona55c5a12021-11-30 09:32:47 +010012349requires_gnutls_tls1_3
12350requires_gnutls_next_no_ticket
12351requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012352requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12353requires_config_enabled MBEDTLS_DEBUG_C
12354requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012356run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12357 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012358 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012359 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012360 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012361 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12362 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012363
12364requires_gnutls_tls1_3
12365requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012366requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12367requires_config_enabled MBEDTLS_DEBUG_C
12368requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012370run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12371 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012372 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012373 1 \
12374 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12375
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012376requires_gnutls_tls1_3
12377requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012378requires_config_enabled MBEDTLS_DEBUG_C
12379requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012380requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12381 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012382run_test "TLS 1.3 m->G both with middlebox compat support" \
12383 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012384 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012385 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012386 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012387 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12388
12389requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012390requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12391requires_config_enabled MBEDTLS_DEBUG_C
12392requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012393requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012394run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
12395 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012396 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012397 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012398 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012399 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12400 -C "14 03 03 00 01"
12401
12402requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012403requires_config_enabled MBEDTLS_DEBUG_C
12404requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012405requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12406 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012407run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
12408 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012409 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012410 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012411 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012412 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12413
12414requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012415requires_config_enabled MBEDTLS_DEBUG_C
12416requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012417requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12418 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012419run_test "TLS 1.3 O->m both with middlebox compat support" \
12420 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012421 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012422 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012423 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012424 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12425 -c "14 03 03 00 01"
12426
12427requires_gnutls_tls1_3
12428requires_gnutls_next_no_ticket
12429requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012430requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12431requires_config_enabled MBEDTLS_DEBUG_C
12432requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012433requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012434run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
12435 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012436 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012437 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012438 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012439 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12440 -C "SSL 3.3 ChangeCipherSpec packet received"
12441
12442requires_gnutls_tls1_3
12443requires_gnutls_next_no_ticket
12444requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012445requires_config_enabled MBEDTLS_DEBUG_C
12446requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012447requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12448 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012449run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
12450 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012451 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012452 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012453 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012454 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12455 -c "SSL 3.3 ChangeCipherSpec packet received" \
12456 -c "discarding change cipher spec in TLS1.3"
12457
12458requires_gnutls_tls1_3
12459requires_gnutls_next_no_ticket
12460requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012461requires_config_enabled MBEDTLS_DEBUG_C
12462requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012463requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12464 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012465run_test "TLS 1.3 G->m both with middlebox compat support" \
12466 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012467 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012468 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012469 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012470 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12471 -c "SSL 3.3 ChangeCipherSpec packet received"
12472
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012473requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12474requires_config_enabled MBEDTLS_DEBUG_C
12475requires_config_enabled MBEDTLS_SSL_SRV_C
12476requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012477requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012478run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
12479 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012480 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012481 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012482 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012483 -c "Protocol is TLSv1.3" \
12484 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012485 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012486 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12487
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012488requires_config_enabled MBEDTLS_DEBUG_C
12489requires_config_enabled MBEDTLS_SSL_SRV_C
12490requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012491requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12492 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012493run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
12494 "$P_SRV debug_level=4 force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012495 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012496 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012497 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012498 -c "Protocol is TLSv1.3" \
12499 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012500 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012501 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12502
12503requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012504requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12505requires_config_enabled MBEDTLS_DEBUG_C
12506requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012508run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12509 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012510 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012511 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012512 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012513 -c "received HelloRetryRequest message" \
12514 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12515 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12516
12517requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012518requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12519requires_config_enabled MBEDTLS_DEBUG_C
12520requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012521requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012522run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12523 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012524 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012525 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012526 -c "received HelloRetryRequest message" \
12527 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12528
12529requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012530requires_config_enabled MBEDTLS_DEBUG_C
12531requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012532requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12533 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012534run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12535 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012536 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012537 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012538 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012539 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12540
12541requires_gnutls_tls1_3
12542requires_gnutls_next_no_ticket
12543requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012544requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12545requires_config_enabled MBEDTLS_DEBUG_C
12546requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012547requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012548run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12549 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012550 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012551 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012552 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012553 -c "received HelloRetryRequest message" \
12554 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12555 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12556
12557requires_gnutls_tls1_3
12558requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012559requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12560requires_config_enabled MBEDTLS_DEBUG_C
12561requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012562requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012563run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12564 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012565 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012566 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012567 -c "received HelloRetryRequest message" \
12568 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12569
12570requires_gnutls_tls1_3
12571requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012572requires_config_enabled MBEDTLS_DEBUG_C
12573requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012574requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12575 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012576run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12577 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012578 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012579 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012580 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012581 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12582
12583requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012584requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12585requires_config_enabled MBEDTLS_DEBUG_C
12586requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
12589 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012590 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012592 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012593 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012594 -C "14 03 03 00 01"
12595
12596requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012597requires_config_enabled MBEDTLS_DEBUG_C
12598requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012599requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12600 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012601run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
12602 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012603 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012604 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012605 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012606 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012607
12608requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012609requires_config_enabled MBEDTLS_DEBUG_C
12610requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012611requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12612 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012613run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
12614 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012615 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012616 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012617 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012618 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012619 -c "14 03 03 00 01"
12620
12621requires_gnutls_tls1_3
12622requires_gnutls_next_no_ticket
12623requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012624requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12625requires_config_enabled MBEDTLS_DEBUG_C
12626requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012627requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012628run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
12629 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012630 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012631 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012632 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012633 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012634 -C "SSL 3.3 ChangeCipherSpec packet received"
12635
12636requires_gnutls_tls1_3
12637requires_gnutls_next_no_ticket
12638requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012639requires_config_enabled MBEDTLS_DEBUG_C
12640requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012641requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12642 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012643run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
12644 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012645 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012646 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012647 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012648 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012649 -c "SSL 3.3 ChangeCipherSpec packet received" \
12650 -c "discarding change cipher spec in TLS1.3"
12651
12652requires_gnutls_tls1_3
12653requires_gnutls_next_no_ticket
12654requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012655requires_config_enabled MBEDTLS_DEBUG_C
12656requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012657requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12658 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
12660 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012661 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012662 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012663 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012664 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012665 -c "SSL 3.3 ChangeCipherSpec packet received"
12666
Jerry Yuaae28f12022-06-29 16:21:32 +080012667requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012668requires_config_enabled MBEDTLS_DEBUG_C
12669requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012670requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12671 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012672run_test "TLS 1.3: Check signature algorithm order, m->O" \
12673 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12674 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12675 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12676 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012677 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012678 0 \
12679 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012680 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012681 -c "HTTP/1.0 200 [Oo][Kk]"
12682
12683requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012684requires_config_enabled MBEDTLS_DEBUG_C
12685requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012686requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12687 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012688run_test "TLS 1.3: Check signature algorithm order, m->G" \
12689 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12690 -d 4
12691 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12692 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012693 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012694 0 \
12695 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012696 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012697 -c "HTTP/1.0 200 [Oo][Kk]"
12698
Jerry Yuaae28f12022-06-29 16:21:32 +080012699requires_config_enabled MBEDTLS_DEBUG_C
12700requires_config_enabled MBEDTLS_SSL_SRV_C
12701requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012702requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12703 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012704run_test "TLS 1.3: Check signature algorithm order, m->m" \
12705 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12706 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12707 crt_file=data_files/server5.crt key_file=data_files/server5.key
12708 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12709 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012710 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012711 0 \
12712 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012713 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12714 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012715 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12716 -c "HTTP/1.0 200 [Oo][Kk]"
12717
12718requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012719requires_config_enabled MBEDTLS_DEBUG_C
12720requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012721requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12722 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012723run_test "TLS 1.3: Check signature algorithm order, O->m" \
12724 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12725 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12726 crt_file=data_files/server5.crt key_file=data_files/server5.key
12727 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12728 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12729 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12730 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12731 0 \
12732 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012733 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012734 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12735
12736requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012737requires_config_enabled MBEDTLS_DEBUG_C
12738requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012739requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12740 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012741run_test "TLS 1.3: Check signature algorithm order, G->m" \
12742 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12743 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12744 crt_file=data_files/server5.crt key_file=data_files/server5.key
12745 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12746 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12747 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12748 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12749 0 \
12750 -c "Negotiated version: 3.4" \
12751 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012752 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012753 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12754
12755requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012756requires_config_enabled MBEDTLS_DEBUG_C
12757requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012758requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12759 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012760run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
12761 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12762 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12763 crt_file=data_files/server5.crt key_file=data_files/server5.key
12764 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12765 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12766 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12767 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12768 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012769 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012770
12771requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012772requires_config_enabled MBEDTLS_DEBUG_C
12773requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012774requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12775 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012776run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
12777 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12778 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12779 crt_file=data_files/server5.crt key_file=data_files/server5.key
12780 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12781 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12782 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12783 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12784 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012785 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012786
Jerry Yuaae28f12022-06-29 16:21:32 +080012787requires_config_enabled MBEDTLS_DEBUG_C
12788requires_config_enabled MBEDTLS_SSL_SRV_C
12789requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012790requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12791 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012792run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
12793 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12794 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12795 crt_file=data_files/server5.crt key_file=data_files/server5.key
12796 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12797 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012798 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012799 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012800 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012801
12802requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012803requires_config_enabled MBEDTLS_DEBUG_C
12804requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012805requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12806 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012807run_test "TLS 1.3: Check server no suitable certificate, G->m" \
12808 "$P_SRV debug_level=4 force_version=tls13
12809 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12810 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12811 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12812 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12813 1 \
12814 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12815
12816requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012817requires_config_enabled MBEDTLS_DEBUG_C
12818requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012819requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12820 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012821run_test "TLS 1.3: Check server no suitable certificate, O->m" \
12822 "$P_SRV debug_level=4 force_version=tls13
12823 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12824 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12825 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12826 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12827 1 \
12828 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12829
Jerry Yuaae28f12022-06-29 16:21:32 +080012830requires_config_enabled MBEDTLS_DEBUG_C
12831requires_config_enabled MBEDTLS_SSL_SRV_C
12832requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012833requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12834 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012835run_test "TLS 1.3: Check server no suitable certificate, m->m" \
12836 "$P_SRV debug_level=4 force_version=tls13
12837 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12838 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12839 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012840 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012841 1 \
12842 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12843
12844requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012845requires_config_enabled MBEDTLS_DEBUG_C
12846requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012847requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12848 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012849run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12850 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12851 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12852 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12853 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012854 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012855 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012856 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012857
12858requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012859requires_config_enabled MBEDTLS_DEBUG_C
12860requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012861requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12862 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012863run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12864 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12865 -d 4
12866 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12867 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012868 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012869 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012870 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012871
Jerry Yuaae28f12022-06-29 16:21:32 +080012872requires_config_enabled MBEDTLS_DEBUG_C
12873requires_config_enabled MBEDTLS_SSL_SRV_C
12874requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012875requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12876 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012877run_test "TLS 1.3: Check client no signature algorithm, m->m" \
12878 "$P_SRV debug_level=4 force_version=tls13 auth_mode=required
12879 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12880 crt_file=data_files/server5.crt key_file=data_files/server5.key
12881 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12882 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012883 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012884 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012885 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012886
Jerry Yu29ab32d2022-07-07 11:33:35 +000012887requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012888requires_config_enabled MBEDTLS_DEBUG_C
12889requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012890requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12891 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12892 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012893run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080012894 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
12895 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012896 0 \
12897 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012898 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012899 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012900 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012901 -c "HTTP/1.0 200 ok"
12902
12903requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012904requires_config_enabled MBEDTLS_DEBUG_C
12905requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12908 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012909run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020012910 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080012911 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012912 0 \
12913 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012914 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012915 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012916 -c "Reconnecting with saved session" \
12917 -c "HTTP/1.0 200 OK" \
12918 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012919
Jerry Yu7a513052022-08-09 13:34:21 +080012920requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080012921requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12922requires_config_enabled MBEDTLS_SSL_SRV_C
12923requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012924requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12925 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12926 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080012927# https://github.com/openssl/openssl/issues/10714
12928# Until now, OpenSSL client does not support reconnect.
12929skip_next_test
12930run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
12931 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12932 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
12933 0 \
12934 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080012935 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12936 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080012937
Jerry Yuf7b5b592022-07-07 07:55:53 +000012938requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000012939requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12940requires_config_enabled MBEDTLS_SSL_SRV_C
12941requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012942requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12943 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12944 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000012945run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080012946 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12947 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012948 0 \
Jerry Yue9764922022-08-03 14:34:24 +080012949 -c "Connecting again- trying to resume previous session" \
12950 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012951 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080012952 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12953 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080012954 -s "key exchange mode: ephemeral" \
12955 -s "key exchange mode: psk_ephemeral" \
12956 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012957
Ronald Cron0a1c5042023-02-20 10:44:22 +010012958requires_gnutls_tls1_3
12959requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12960requires_config_enabled MBEDTLS_SSL_SRV_C
12961requires_config_enabled MBEDTLS_DEBUG_C
12962requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12963 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12964 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010012965# Test the session resumption when the cipher suite for the original session is
12966# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
12967# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010012968requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
12969run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
12970 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12971 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
12972 0 \
12973 -c "Connecting again- trying to resume previous session" \
12974 -c "NEW SESSION TICKET (4) was received" \
12975 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
12976 -s "=> write NewSessionTicket msg" \
12977 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12978 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
12979 -s "key exchange mode: ephemeral" \
12980 -s "key exchange mode: psk_ephemeral" \
12981 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012982
Jerry Yuf7b5b592022-07-07 07:55:53 +000012983requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12984requires_config_enabled MBEDTLS_SSL_SRV_C
12985requires_config_enabled MBEDTLS_SSL_CLI_C
12986requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012987requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12988 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12989 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000012990run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Jerry Yu7a513052022-08-09 13:34:21 +080012991 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080012992 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012993 0 \
12994 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080012995 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080012996 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012997 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012998 -c "HTTP/1.0 200 OK" \
12999 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013000 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13001 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013002 -s "key exchange mode: ephemeral" \
13003 -s "key exchange mode: psk_ephemeral" \
13004 -s "found pre_shared_key extension"
13005
Jerry Yu6455b682022-06-27 14:18:29 +080013006requires_openssl_tls1_3
13007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13008requires_config_enabled MBEDTLS_DEBUG_C
13009requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013010run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013011 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13012 -msg -tls1_2
13013 -Verify 10 " \
13014 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13015 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13016 min_version=tls12 max_version=tls13 " \
13017 0 \
13018 -c "Protocol is TLSv1.2" \
13019 -c "HTTP/1.0 200 [Oo][Kk]"
13020
13021
13022requires_gnutls_tls1_3
13023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13024requires_config_enabled MBEDTLS_DEBUG_C
13025requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013026run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013027 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13028 -d 4
13029 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13030 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13031 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13032 min_version=tls12 max_version=tls13 " \
13033 0 \
13034 -c "Protocol is TLSv1.2" \
13035 -c "HTTP/1.0 200 [Oo][Kk]"
13036
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013037requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13038requires_config_enabled MBEDTLS_SSL_SRV_C
13039requires_config_enabled MBEDTLS_SSL_CLI_C
13040requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013041requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13042 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13043 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013044run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013045 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013046 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13047 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13048 0 \
13049 -c "Protocol is TLSv1.3" \
13050 -c "got new session ticket." \
13051 -c "Saving session for reuse... ok" \
13052 -c "Reconnecting with saved session" \
13053 -c "HTTP/1.0 200 OK" \
13054 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013055 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13056 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013057 -s "key exchange mode: ephemeral" \
13058 -s "key exchange mode: psk_ephemeral" \
13059 -s "found pre_shared_key extension"
13060
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013061requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13062requires_config_enabled MBEDTLS_SSL_SRV_C
13063requires_config_enabled MBEDTLS_SSL_CLI_C
13064requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013065requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13066 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13067 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013068run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Xiaokang Qian2f9efd32022-10-10 11:24:08 +000013069 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013070 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013071 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013072 1 \
13073 -c "Protocol is TLSv1.3" \
13074 -c "got new session ticket." \
13075 -c "Saving session for reuse... ok" \
13076 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013077 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013078 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013079 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13080 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013081
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013082# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013084requires_config_enabled MBEDTLS_MEMORY_DEBUG
13085requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13086requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013087requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013088run_tests_memory_after_hanshake
13089
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013090# Final report
13091
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013092echo "------------------------------------------------------------------------"
13093
13094if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013095 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013096else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013097 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013098fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013099PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013100echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013101
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013102if [ $FAILS -gt 255 ]; then
13103 # Clamp at 255 as caller gets exit code & 0xFF
13104 # (so 256 would be 0, or success, etc)
13105 FAILS=255
13106fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013107exit $FAILS