blob: e6e2f99553b9b08e135f95c4af2c142772350aba [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann184c4f02024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann184c4f02024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann184c4f02024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann184c4f02024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020071TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010072
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020073# alternative versions of OpenSSL and GnuTLS (no default path)
74
Gilles Peskinedd782f42024-04-29 17:46:24 +020075# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
76if [ -z "${OPENSSL_NEXT:-}" ]; then
77 case $($OPENSSL version) in
78 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
79 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
80 esac
81fi
82
83# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
84if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
85 case $($GNUTLS_CLI --version) in
86 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
89 esac
90fi
91
92# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
93if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
94 case $($GNUTLS_SERV --version) in
95 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
98 esac
99fi
100
Jerry Yu04029792021-08-10 16:45:37 +0800101if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100102 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
103 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800104 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann184c4f02024-07-01 17:01:28 +0100105 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000106 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +0800107else
108 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800109 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000110 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000111 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800112 O_NEXT_CLI=false
113fi
114
Hanno Becker58e9dc32018-08-17 15:53:21 +0100115if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100116 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800117 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200118else
119 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800120 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200121fi
122
Hanno Becker58e9dc32018-08-17 15:53:21 +0100123if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100124 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000125 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200126else
127 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000128 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200129fi
130
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100131TESTS=0
132FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200133SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100134
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200135CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200136
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100138FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200139EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140
Paul Bakkere20310a2016-05-10 11:18:17 +0100141SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100142LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100143RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800144RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100145
Gilles Peskine39c52072024-05-17 11:55:15 +0200146MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100147PRESERVE_LOGS=0
148
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200149# Pick a "unique" server port in the range 10000-19999, and a proxy
150# port which is this plus 10000. Each port number may be independently
151# overridden by a command line option.
152SRV_PORT=$(($$ % 10000 + 10000))
153PXY_PORT=$((SRV_PORT + 10000))
154
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100155print_usage() {
156 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100157 printf " -h|--help\tPrint this help.\n"
158 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200159 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
160 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100161 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100162 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100163 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100164 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine39c52072024-05-17 11:55:15 +0200165 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200166 printf " --outcome-file\tFile where test outcomes are written\n"
167 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
168 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200169 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200170 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800171 printf " --test-suite\tOnly matching test suites are executed\n"
172 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173}
174
175get_options() {
176 while [ $# -gt 0 ]; do
177 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100178 -f|--filter)
179 shift; FILTER=$1
180 ;;
181 -e|--exclude)
182 shift; EXCLUDE=$1
183 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100184 -m|--memcheck)
185 MEMCHECK=1
186 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100187 -n|--number)
188 shift; RUN_TEST_NUMBER=$1
189 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100190 -s|--show-numbers)
191 SHOW_TEST_NUMBER=1
192 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100193 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100194 LIST_TESTS=1
195 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100196 -p|--preserve-logs)
197 PRESERVE_LOGS=1
198 ;;
Gilles Peskine39c52072024-05-17 11:55:15 +0200199 --min)
200 shift; MIN_TESTS=$1
201 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800202 --outcome-file)
203 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
204 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200205 --port)
206 shift; SRV_PORT=$1
207 ;;
208 --proxy-port)
209 shift; PXY_PORT=$1
210 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100211 --seed)
212 shift; SEED="$1"
213 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800214 --test-suite)
215 shift; RUN_TEST_SUITE="$1"
216 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100217 -h|--help)
218 print_usage
219 exit 0
220 ;;
221 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200222 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100223 print_usage
224 exit 1
225 ;;
226 esac
227 shift
228 done
229}
230
Tomás González0e8a08a2023-08-23 15:29:57 +0100231get_options "$@"
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200234# testing. Skip non-boolean options (with something other than spaces
235# and a comment after "#define SYMBOL"). The variable contains a
236# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100237if [ "$LIST_TESTS" -eq 0 ];then
238 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
239else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100240 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100241 CONFIGS_ENABLED=""
242fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100243# Skip next test; use this macro to skip tests which are legitimate
244# in theory and expected to be re-introduced at some point, but
245# aren't expected to succeed at the moment due to problems outside
246# our control (such as bugs in other TLS implementations).
247skip_next_test() {
248 SKIP_NEXT="YES"
249}
250
Valerio Settid1f991c2023-02-22 12:54:13 +0100251# Check if the required configuration ($1) is enabled
252is_config_enabled()
253{
254 case $CONFIGS_ENABLED in
255 *" $1"[\ =]*) return 0;;
256 *) return 1;;
257 esac
258}
259
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200260# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100261requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200262 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800263 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200264 *) SKIP_NEXT="YES";;
265 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100266}
267
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200268# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200269requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800271 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200272 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200273}
274
Jerry Yu2fcb0562022-07-27 17:30:49 +0800275requires_all_configs_enabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800276 if ! $P_QUERY -all $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800277 then
278 SKIP_NEXT="YES"
279 fi
280}
281
282requires_all_configs_disabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800283 if $P_QUERY -any $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800284 then
285 SKIP_NEXT="YES"
286 fi
287}
288
289requires_any_configs_enabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800290 if ! $P_QUERY -any $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800291 then
292 SKIP_NEXT="YES"
293 fi
294}
295
296requires_any_configs_disabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800297 if $P_QUERY -all $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800298 then
299 SKIP_NEXT="YES"
300 fi
301}
302
Ronald Cron454eb912022-10-21 08:56:04 +0200303TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200304 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
305 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
306 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
307 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
308 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
309 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
310
Valerio Settid1f991c2023-02-22 12:54:13 +0100311TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
312 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
313
Valerio Setti6ba247c2023-03-14 17:13:43 +0100314TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
316 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
318 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
319
Ronald Cronbc5adf42022-10-04 11:06:14 +0200320requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200321 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
322 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100323 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200324 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
325 then
326 SKIP_NEXT="YES"
327 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200328}
329
Hanno Becker7c48dd12018-08-28 16:09:22 +0100330get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100331 # This function uses the query_config command line option to query the
332 # required Mbed TLS compile time configuration from the ssl_server2
333 # program. The command will always return a success value if the
334 # configuration is defined and the value will be printed to stdout.
335 #
336 # Note that if the configuration is not defined or is defined to nothing,
337 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100338 if [ "$LIST_TESTS" -eq 0 ];then
339 ${P_SRV} "query_config=${1}"
340 else
341 echo "1"
342 fi
343
Hanno Becker7c48dd12018-08-28 16:09:22 +0100344}
345
346requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100347 VAL="$( get_config_value_or_default "$1" )"
348 if [ -z "$VAL" ]; then
349 # Should never happen
350 echo "Mbed TLS configuration $1 is not defined"
351 exit 1
352 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100353 SKIP_NEXT="YES"
354 fi
355}
356
357requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100358 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100359 if [ -z "$VAL" ]; then
360 # Should never happen
361 echo "Mbed TLS configuration $1 is not defined"
362 exit 1
363 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100364 SKIP_NEXT="YES"
365 fi
366}
367
Yuto Takano6f657432021-07-02 13:10:41 +0100368requires_config_value_equals() {
369 VAL=$( get_config_value_or_default "$1" )
370 if [ -z "$VAL" ]; then
371 # Should never happen
372 echo "Mbed TLS configuration $1 is not defined"
373 exit 1
374 elif [ "$VAL" -ne "$2" ]; then
375 SKIP_NEXT="YES"
376 fi
377}
378
Gilles Peskinec9126732022-04-08 19:33:07 +0200379# Require Mbed TLS to support the given protocol version.
380#
381# Inputs:
382# * $1: protocol version in mbedtls syntax (argument to force_version=)
383requires_protocol_version() {
384 # Support for DTLS is detected separately in detect_dtls().
385 case "$1" in
386 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
387 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
388 *) echo "Unknown required protocol version: $1"; exit 1;;
389 esac
390}
391
Gilles Peskine64457492020-08-26 21:53:33 +0200392# Space-separated list of ciphersuites supported by this build of
393# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100394P_CIPHERSUITES=""
395if [ "$LIST_TESTS" -eq 0 ]; then
396 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
397 grep 'TLS-\|TLS1-3' |
398 tr -s ' \n' ' ')"
399
400 if [ -z "${P_CIPHERSUITES# }" ]; then
401 echo >&2 "$0: fatal error: no cipher suites found!"
402 exit 125
403 fi
404fi
405
Hanno Becker9d76d562018-11-16 17:27:29 +0000406requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200407 case $P_CIPHERSUITES in
408 *" $1 "*) :;;
409 *) SKIP_NEXT="YES";;
410 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000411}
412
Valerio Setti73d05312023-11-09 16:53:59 +0100413requires_cipher_enabled() {
414 KEY_TYPE=$1
415 MODE=${2:-}
416 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
417 case "$KEY_TYPE" in
418 CHACHA20)
419 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
420 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
421 ;;
422 *)
423 requires_config_enabled PSA_WANT_ALG_${MODE}
424 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
425 ;;
426 esac
427 else
428 case "$KEY_TYPE" in
429 CHACHA20)
430 requires_config_enabled MBEDTLS_CHACHA20_C
431 requires_config_enabled MBEDTLS_CHACHAPOLY_C
432 ;;
433 *)
434 requires_config_enabled MBEDTLS_${MODE}_C
435 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
436 ;;
437 esac
438 fi
439}
440
Valerio Setti1af76d12023-02-23 15:55:10 +0100441# Automatically detect required features based on command line parameters.
442# Parameters are:
443# - $1 = command line (call to a TLS client or server program)
444# - $2 = client/server
445# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100446# - $4 = Use an external tool without ECDH support
447# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200448detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100449 CMD_LINE=$1
450 ROLE=$2
451 TLS_VERSION=$3
452 EXT_WO_ECDH=$4
453 TEST_OPTIONS=${5:-}
454
455 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200456 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200458 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
459 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200460 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200461
Valerio Setti6ba247c2023-03-14 17:13:43 +0100462 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200463 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100464 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200465 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
466 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200467 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200468
Valerio Setti6ba247c2023-03-14 17:13:43 +0100469 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200470 *[-_\ =]tickets=[^0]*)
471 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
472 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100473 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200474 *[-_\ =]alpn=*)
475 requires_config_enabled MBEDTLS_SSL_ALPN;;
476 esac
477
Valerio Setti6ba247c2023-03-14 17:13:43 +0100478 case "$CMD_LINE" in
Gilles Peskinee8553172024-04-26 21:28:49 +0200479 */server5*|\
480 */server7*|\
481 */dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100482 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100483 # In case of TLS13 the support for ECDSA is enough
484 requires_pk_alg "ECDSA"
485 else
486 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100487 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100488 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100489 # key exchange is required. However gnutls also does not
490 # support ECDH, so this limit the choice to ECDHE-ECDSA
491 if [ "$EXT_WO_ECDH" = "yes" ]; then
492 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
493 else
494 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
495 fi
496 elif [ "$ROLE" = "client" ]; then
497 # On the client side it is enough to have any certificate
498 # based authentication together with support for ECDSA.
499 # Of course the GnuTLS limitation mentioned above applies
500 # also here.
501 if [ "$EXT_WO_ECDH" = "yes" ]; then
502 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
503 else
504 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
505 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100506 requires_pk_alg "ECDSA"
507 fi
508 fi
509 ;;
510 esac
511
Valerio Setti4f577f32023-07-31 18:58:25 +0200512 case "$CMD_LINE" in
Gilles Peskined00b93b2024-04-29 16:03:02 +0200513 */server1*|\
Gilles Peskinee8553172024-04-26 21:28:49 +0200514 */server2*|\
515 */server7*)
Gilles Peskined00b93b2024-04-29 16:03:02 +0200516 # Certificates with an RSA key. The algorithm requirement is
517 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
518 # PSS signature}. We can't easily tell which subset works, and
519 # we aren't currently running ssl-opt.sh in configurations
520 # where partial RSA support is a problem, so generically, we
521 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200522 requires_config_enabled "MBEDTLS_RSA_C"
523 esac
524
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200525 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200526}
527
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100528requires_certificate_authentication () {
529 if [ "$PSK_ONLY" = "YES" ]; then
530 SKIP_NEXT="YES"
531 fi
532}
533
Gilles Peskine6e86e542022-02-25 19:52:52 +0100534adapt_cmd_for_psk () {
535 case "$2" in
Gilles Peskine77c13e62024-04-29 16:09:52 +0200536 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
537 *openssl*) s='-psk 73776f726466697368';;
538 *gnutls-*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
539 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100540 esac
541 eval $1='"$2 $s"'
542 unset s
543}
544
545# maybe_adapt_for_psk [RUN_TEST_OPTION...]
546# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
547#
548# If not running in a PSK-only build, do nothing.
549# If the test looks like it doesn't use a pre-shared key but can run with a
550# pre-shared key, pass a pre-shared key. If the test looks like it can't run
551# with a pre-shared key, skip it. If the test looks like it's already using
552# a pre-shared key, do nothing.
553#
Gilles Peskine59601d72022-04-05 22:00:17 +0200554# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100555#
556# Inputs:
557# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
558# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
559# * "$@": options passed to run_test.
560#
561# Outputs:
562# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
563# * $SKIP_NEXT: set to YES if the test can't run with PSK.
564maybe_adapt_for_psk() {
565 if [ "$PSK_ONLY" != "YES" ]; then
566 return
567 fi
568 if [ "$SKIP_NEXT" = "YES" ]; then
569 return
570 fi
571 case "$CLI_CMD $SRV_CMD" in
572 *[-_\ =]psk*|*[-_\ =]PSK*)
573 return;;
574 *force_ciphersuite*)
575 # The test case forces a non-PSK cipher suite. In some cases, a
576 # PSK cipher suite could be substituted, but we're not ready for
577 # that yet.
578 SKIP_NEXT="YES"
579 return;;
580 *\ auth_mode=*|*[-_\ =]crt[_=]*)
581 # The test case involves certificates. PSK won't do.
582 SKIP_NEXT="YES"
583 return;;
584 esac
585 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
586 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
587}
588
589case " $CONFIGS_ENABLED " in
590 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
591 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
592 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
593 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
594 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
595 *) PSK_ONLY="NO";;
596esac
597
Sam Berryd50e8432024-06-19 11:43:03 +0100598HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400599HAS_ALG_SHA_1="NO"
600HAS_ALG_SHA_224="NO"
601HAS_ALG_SHA_256="NO"
602HAS_ALG_SHA_384="NO"
603HAS_ALG_SHA_512="NO"
604
605check_for_hash_alg()
606{
607 CURR_ALG="INVALID";
608 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100609 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
610 USE_PSA="YES";
611 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400612 if [ $USE_PSA = "YES" ]; then
613 CURR_ALG=PSA_WANT_ALG_${1}
614 else
615 CURR_ALG=MBEDTLS_${1}_C
616 # Remove the second underscore to match MBEDTLS_* naming convention
Sam Berryd50e8432024-06-19 11:43:03 +0100617 # MD5 is an exception to this convention
618 if [ "${1}" != "MD5" ]; then
619 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
620 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400621 fi
622
623 case $CONFIGS_ENABLED in
624 *" $CURR_ALG"[\ =]*)
625 return 0
626 ;;
627 *) :;;
628 esac
629 return 1
630}
631
632populate_enabled_hash_algs()
633{
Sam Berryd50e8432024-06-19 11:43:03 +0100634 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400635 if check_for_hash_alg "$hash_alg"; then
636 hash_alg_variable=HAS_ALG_${hash_alg}
637 eval ${hash_alg_variable}=YES
638 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100639 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400640}
641
642# skip next test if the given hash alg is not supported
643requires_hash_alg() {
644 HASH_DEFINE="Invalid"
645 HAS_HASH_ALG="NO"
646 case $1 in
Sam Berryd50e8432024-06-19 11:43:03 +0100647 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400648 SHA_1):;;
649 SHA_224):;;
650 SHA_256):;;
651 SHA_384):;;
652 SHA_512):;;
653 *)
654 echo "Unsupported hash alg - $1"
655 exit 1
656 ;;
657 esac
658
659 HASH_DEFINE=HAS_ALG_${1}
660 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
661 if [ "$HAS_HASH_ALG" = "NO" ]
662 then
663 SKIP_NEXT="YES"
664 fi
665}
666
Valerio Settid1f991c2023-02-22 12:54:13 +0100667# Skip next test if the given pk alg is not enabled
668requires_pk_alg() {
669 case $1 in
670 ECDSA)
671 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
672 requires_config_enabled PSA_WANT_ALG_ECDSA
673 else
674 requires_config_enabled MBEDTLS_ECDSA_C
675 fi
676 ;;
677 *)
678 echo "Unknown/unimplemented case $1 in requires_pk_alg"
679 exit 1
680 ;;
681 esac
682}
683
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200684# skip next test if OpenSSL doesn't support FALLBACK_SCSV
685requires_openssl_with_fallback_scsv() {
686 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100687 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200688 then
689 OPENSSL_HAS_FBSCSV="YES"
690 else
691 OPENSSL_HAS_FBSCSV="NO"
692 fi
693 fi
694 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
695 SKIP_NEXT="YES"
696 fi
697}
698
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100699# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
700requires_max_content_len() {
701 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
702 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
703}
704
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200705# skip next test if GnuTLS isn't available
706requires_gnutls() {
707 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200708 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200709 GNUTLS_AVAILABLE="YES"
710 else
711 GNUTLS_AVAILABLE="NO"
712 fi
713 fi
714 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
715 SKIP_NEXT="YES"
716 fi
717}
718
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200719# skip next test if GnuTLS-next isn't available
720requires_gnutls_next() {
721 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
722 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
723 GNUTLS_NEXT_AVAILABLE="YES"
724 else
725 GNUTLS_NEXT_AVAILABLE="NO"
726 fi
727 fi
728 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
729 SKIP_NEXT="YES"
730 fi
731}
732
Jerry Yu04029792021-08-10 16:45:37 +0800733requires_openssl_next() {
734 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
735 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
736 OPENSSL_NEXT_AVAILABLE="YES"
737 else
738 OPENSSL_NEXT_AVAILABLE="NO"
739 fi
740 fi
741 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
742 SKIP_NEXT="YES"
743 fi
744}
745
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200746# skip next test if openssl version is lower than 3.0
747requires_openssl_3_x() {
748 requires_openssl_next
749 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
750 OPENSSL_3_X_AVAILABLE="NO"
751 fi
752 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200753 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200754 then
755 OPENSSL_3_X_AVAILABLE="YES"
756 else
757 OPENSSL_3_X_AVAILABLE="NO"
758 fi
759 fi
760 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
761 SKIP_NEXT="YES"
762 fi
763}
764
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200765# skip next test if openssl does not support ffdh keys
766requires_openssl_tls1_3_with_ffdh() {
767 requires_openssl_3_x
768}
769
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200770# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200771requires_openssl_tls1_3_with_compatible_ephemeral() {
772 requires_openssl_next
773
774 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
775 requires_openssl_tls1_3_with_ffdh
776 fi
777}
778
Jerry Yu04029792021-08-10 16:45:37 +0800779# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200780requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200781 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200782 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
783 OPENSSL_TLS1_3_AVAILABLE="NO"
784 fi
785 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
786 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
787 then
788 OPENSSL_TLS1_3_AVAILABLE="YES"
789 else
790 OPENSSL_TLS1_3_AVAILABLE="NO"
791 fi
792 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200793 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
794 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200795 fi
796}
797
798# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800799requires_gnutls_tls1_3() {
800 requires_gnutls_next
801 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
802 GNUTLS_TLS1_3_AVAILABLE="NO"
803 fi
804 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
805 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
806 then
807 GNUTLS_TLS1_3_AVAILABLE="YES"
808 else
809 GNUTLS_TLS1_3_AVAILABLE="NO"
810 fi
811 fi
812 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
813 SKIP_NEXT="YES"
814 fi
815}
816
Jerry Yu75261df2021-09-02 17:40:08 +0800817# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800818requires_gnutls_next_no_ticket() {
819 requires_gnutls_next
820 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
821 GNUTLS_NO_TICKETS_AVAILABLE="NO"
822 fi
823 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
824 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
825 then
826 GNUTLS_NO_TICKETS_AVAILABLE="YES"
827 else
828 GNUTLS_NO_TICKETS_AVAILABLE="NO"
829 fi
830 fi
831 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
832 SKIP_NEXT="YES"
833 fi
834}
835
Jerry Yu75261df2021-09-02 17:40:08 +0800836# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800837requires_gnutls_next_disable_tls13_compat() {
838 requires_gnutls_next
839 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
840 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
841 fi
842 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
843 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
844 then
845 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
846 else
847 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
848 fi
849 fi
850 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
851 SKIP_NEXT="YES"
852 fi
853}
854
Jan Bruckneraa31b192023-02-06 12:54:29 +0100855# skip next test if GnuTLS does not support the record size limit extension
856requires_gnutls_record_size_limit() {
857 requires_gnutls_next
858 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
859 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
860 else
861 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
862 fi
863 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
864 SKIP_NEXT="YES"
865 fi
866}
867
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200868# skip next test if IPv6 isn't available on this host
869requires_ipv6() {
870 if [ -z "${HAS_IPV6:-}" ]; then
871 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
872 SRV_PID=$!
873 sleep 1
874 kill $SRV_PID >/dev/null 2>&1
875 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
876 HAS_IPV6="NO"
877 else
878 HAS_IPV6="YES"
879 fi
880 rm -r $SRV_OUT
881 fi
882
883 if [ "$HAS_IPV6" = "NO" ]; then
884 SKIP_NEXT="YES"
885 fi
886}
887
Andrzej Kurekb4593462018-10-11 08:43:30 -0400888# skip next test if it's i686 or uname is not available
889requires_not_i686() {
890 if [ -z "${IS_I686:-}" ]; then
891 IS_I686="YES"
892 if which "uname" >/dev/null 2>&1; then
893 if [ -z "$(uname -a | grep i686)" ]; then
894 IS_I686="NO"
895 fi
896 fi
897 fi
898 if [ "$IS_I686" = "YES" ]; then
899 SKIP_NEXT="YES"
900 fi
901}
902
David Horstmann95d516f2021-05-04 18:36:56 +0100903MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100904MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
905MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100906if [ "$LIST_TESTS" -eq 0 ];then
907 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000908
Tomás González06956a12023-08-23 15:46:20 +0100909 # Calculate the maximum content length that fits both
910 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
911 MAX_CONTENT_LEN="$MAX_IN_LEN"
912 fi
913 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
914 MAX_CONTENT_LEN="$MAX_OUT_LEN"
915 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000916fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000917# skip the next test if the SSL output buffer is less than 16KB
918requires_full_size_output_buffer() {
919 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
920 SKIP_NEXT="YES"
921 fi
922}
923
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200924# skip the next test if valgrind is in use
925not_with_valgrind() {
926 if [ "$MEMCHECK" -gt 0 ]; then
927 SKIP_NEXT="YES"
928 fi
929}
930
Paul Bakker362689d2016-05-13 10:33:25 +0100931# skip the next test if valgrind is NOT in use
932only_with_valgrind() {
933 if [ "$MEMCHECK" -eq 0 ]; then
934 SKIP_NEXT="YES"
935 fi
936}
937
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200938# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100939client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200940 CLI_DELAY_FACTOR=$1
941}
942
Janos Follath74537a62016-09-02 13:45:28 +0100943# wait for the given seconds after the client finished in the next test
944server_needs_more_time() {
945 SRV_DELAY_SECONDS=$1
946}
947
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100948# print_name <name>
949print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100950 TESTS=$(( $TESTS + 1 ))
951 LINE=""
952
953 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
954 LINE="$TESTS "
955 fi
956
957 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100958
Tomás González378e3642023-09-04 10:41:37 +0100959 printf "%s " "$LINE"
960 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
961 for i in `seq 1 $LEN`; do printf '.'; done
962 printf ' '
963
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100964}
965
Gilles Peskine560280b2019-09-16 15:17:38 +0200966# record_outcome <outcome> [<failure-reason>]
967# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100968# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200969record_outcome() {
970 echo "$1"
971 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
972 printf '%s;%s;%s;%s;%s;%s\n' \
973 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +0800974 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200975 "$1" "${2-}" \
976 >>"$MBEDTLS_TEST_OUTCOME_FILE"
977 fi
978}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100979unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200980
Gilles Peskine788ad332021-10-20 14:17:02 +0200981# True if the presence of the given pattern in a log definitely indicates
982# that the test has failed. False if the presence is inconclusive.
983#
984# Inputs:
985# * $1: pattern found in the logs
986# * $TIMES_LEFT: >0 if retrying is an option
987#
988# Outputs:
989# * $outcome: set to a retry reason if the pattern is inconclusive,
990# unchanged otherwise.
991# * Return value: 1 if the pattern is inconclusive,
992# 0 if the failure is definitive.
993log_pattern_presence_is_conclusive() {
994 # If we've run out of attempts, then don't retry no matter what.
995 if [ $TIMES_LEFT -eq 0 ]; then
996 return 0
997 fi
998 case $1 in
999 "resend")
1000 # An undesired resend may have been caused by the OS dropping or
1001 # delaying a packet at an inopportune time.
1002 outcome="RETRY(resend)"
1003 return 1;;
1004 esac
1005}
1006
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001007# fail <message>
1008fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001009 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001010 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001011
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001012 mv $SRV_OUT o-srv-${TESTS}.log
1013 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001014 if [ -n "$PXY_CMD" ]; then
1015 mv $PXY_OUT o-pxy-${TESTS}.log
1016 fi
1017 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001018
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001019 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001020 echo " ! server output:"
1021 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001022 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001023 echo " ! client output:"
1024 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001025 if [ -n "$PXY_CMD" ]; then
1026 echo " ! ========================================================"
1027 echo " ! proxy output:"
1028 cat o-pxy-${TESTS}.log
1029 fi
1030 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001031 fi
1032
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001033 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001034}
1035
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001036# is_polar <cmd_line>
1037is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001038 case "$1" in
1039 *ssl_client2*) true;;
1040 *ssl_server2*) true;;
1041 *) false;;
1042 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001043}
1044
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001045# openssl s_server doesn't have -www with DTLS
1046check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001047 case "$SRV_CMD" in
1048 *s_server*-dtls*)
1049 NEEDS_INPUT=1
1050 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1051 *) NEEDS_INPUT=0;;
1052 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001053}
1054
1055# provide input to commands that need it
1056provide_input() {
1057 if [ $NEEDS_INPUT -eq 0 ]; then
1058 return
1059 fi
1060
1061 while true; do
1062 echo "HTTP/1.0 200 OK"
1063 sleep 1
1064 done
1065}
1066
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001067# has_mem_err <log_file_name>
1068has_mem_err() {
1069 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1070 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1071 then
1072 return 1 # false: does not have errors
1073 else
1074 return 0 # true: has errors
1075 fi
1076}
1077
Unknownd364f4c2019-09-02 10:42:57 -04001078# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001079if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001080 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001081 newline='
1082'
Gilles Peskine418b5362017-12-14 18:58:42 +01001083 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001084 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001085 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001086 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001087 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001088 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001089 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001090 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001091 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001092 # When we use a proxy, it will be listening on the same port we
1093 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001094 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001095 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001096 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001097 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001098 echo "$3 START TIMEOUT"
1099 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001100 break
1101 fi
1102 # Linux and *BSD support decimal arguments to sleep. On other
1103 # OSes this may be a tight loop.
1104 sleep 0.1 2>/dev/null || true
1105 done
1106 }
1107else
Unknownd364f4c2019-09-02 10:42:57 -04001108 echo "Warning: lsof not available, wait_app_start = sleep"
1109 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001110 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001111 }
1112fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001113
Unknownd364f4c2019-09-02 10:42:57 -04001114# Wait for server process $2 to be listening on port $1.
1115wait_server_start() {
1116 wait_app_start $1 $2 "SERVER" $SRV_OUT
1117}
1118
1119# Wait for proxy process $2 to be listening on port $1.
1120wait_proxy_start() {
1121 wait_app_start $1 $2 "PROXY" $PXY_OUT
1122}
1123
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001124# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001125# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001126# acceptable bounds
1127check_server_hello_time() {
1128 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001129 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001130 # Get the Unix timestamp for now
1131 CUR_TIME=$(date +'%s')
1132 THRESHOLD_IN_SECS=300
1133
1134 # Check if the ServerHello time was printed
1135 if [ -z "$SERVER_HELLO_TIME" ]; then
1136 return 1
1137 fi
1138
1139 # Check the time in ServerHello is within acceptable bounds
1140 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1141 # The time in ServerHello is at least 5 minutes before now
1142 return 1
1143 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001144 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001145 return 1
1146 else
1147 return 0
1148 fi
1149}
1150
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001151# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1152handshake_memory_get() {
1153 OUTPUT_VARIABLE="$1"
1154 OUTPUT_FILE="$2"
1155
1156 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1157 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1158
1159 # Check if memory usage was read
1160 if [ -z "$MEM_USAGE" ]; then
1161 echo "Error: Can not read the value of handshake memory usage"
1162 return 1
1163 else
1164 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1165 return 0
1166 fi
1167}
1168
1169# Get handshake memory usage from server or client output and check if this value
1170# is not higher than the maximum given by the first argument
1171handshake_memory_check() {
1172 MAX_MEMORY="$1"
1173 OUTPUT_FILE="$2"
1174
1175 # Get memory usage
1176 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1177 return 1
1178 fi
1179
1180 # Check if memory usage is below max value
1181 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1182 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1183 "but should be below $MAX_MEMORY bytes"
1184 return 1
1185 else
1186 return 0
1187 fi
1188}
1189
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001190# wait for client to terminate and set CLI_EXIT
1191# must be called right after starting the client
1192wait_client_done() {
1193 CLI_PID=$!
1194
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001195 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1196 CLI_DELAY_FACTOR=1
1197
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001198 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001199 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001200
Jerry Yud2d41102022-07-26 17:34:42 +08001201 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1202 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1203 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001204 CLI_EXIT=$?
1205
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001206 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001207 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001208
1209 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001210
1211 sleep $SRV_DELAY_SECONDS
1212 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001213}
1214
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001215# check if the given command uses dtls and sets global variable DTLS
1216detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001217 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001218 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001219 *) DTLS=0;;
1220 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001221}
1222
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001223# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1224is_gnutls() {
1225 case "$1" in
1226 *gnutls-cli*)
1227 CMD_IS_GNUTLS=1
1228 ;;
1229 *gnutls-serv*)
1230 CMD_IS_GNUTLS=1
1231 ;;
1232 *)
1233 CMD_IS_GNUTLS=0
1234 ;;
1235 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001236}
1237
Valerio Setti2f8eb622023-03-16 13:04:44 +01001238# Some external tools (gnutls or openssl) might not have support for static ECDH
1239# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001240# and client command lines, given as input, to verify if the current test
1241# is using one of these tools.
1242use_ext_tool_without_ecdh_support() {
1243 case "$1" in
1244 *$GNUTLS_SERV*|\
1245 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1246 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1247 echo "yes"
1248 return;;
1249 esac
1250 case "$2" in
1251 *$GNUTLS_CLI*|\
1252 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1253 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1254 echo "yes"
1255 return;;
1256 esac
1257 echo "no"
1258}
1259
Jerry Yuf467d462022-11-07 13:12:44 +08001260# Generate random psk_list argument for ssl_server2
1261get_srv_psk_list ()
1262{
1263 case $(( TESTS % 3 )) in
1264 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1265 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1266 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1267 esac
1268}
1269
Gilles Peskine309ca652022-03-14 17:55:04 +01001270# Determine what calc_verify trace is to be expected, if any.
1271#
1272# calc_verify is only called for two things: to calculate the
1273# extended master secret, and to process client authentication.
1274#
1275# Warning: the current implementation assumes that extended_ms is not
1276# disabled on the client or on the server.
1277#
1278# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001279# * $1: the value of the server auth_mode parameter.
1280# 'required' if client authentication is expected,
1281# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001282# * $CONFIGS_ENABLED
1283#
1284# Outputs:
1285# * $maybe_calc_verify: set to a trace expected in the debug logs
1286set_maybe_calc_verify() {
1287 maybe_calc_verify=
1288 case $CONFIGS_ENABLED in
1289 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1290 *)
1291 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001292 ''|none) return;;
1293 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001294 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1295 esac
1296 esac
1297 case $CONFIGS_ENABLED in
1298 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1299 *) maybe_calc_verify="<= calc verify";;
1300 esac
1301}
1302
Johan Pascal9bc50b02020-09-24 12:01:13 +02001303# Compare file content
1304# Usage: find_in_both pattern file1 file2
1305# extract from file1 the first line matching the pattern
1306# check in file2 that the same line can be found
1307find_in_both() {
1308 srv_pattern=$(grep -m 1 "$1" "$2");
1309 if [ -z "$srv_pattern" ]; then
1310 return 1;
1311 fi
1312
1313 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001314 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001315 else
1316 return 1;
1317 fi
1318}
1319
Jerry Yuc46e9b42021-08-06 11:22:24 +08001320SKIP_HANDSHAKE_CHECK="NO"
1321skip_handshake_stage_check() {
1322 SKIP_HANDSHAKE_CHECK="YES"
1323}
1324
Gilles Peskine236bf982021-10-19 16:25:10 +02001325# Analyze the commands that will be used in a test.
1326#
1327# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1328# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001329#
1330# Inputs:
1331# * $@: supplemental options to run_test() (after the mandatory arguments).
1332# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1333# * $DTLS: 1 if DTLS, otherwise 0.
1334#
1335# Outputs:
1336# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001337analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001338 # if the test uses DTLS but no custom proxy, add a simple proxy
1339 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001340 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001341 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001342 case " $SRV_CMD " in
1343 *' server_addr=::1 '*)
1344 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1345 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001346 fi
1347
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001348 # update CMD_IS_GNUTLS variable
1349 is_gnutls "$SRV_CMD"
1350
1351 # if the server uses gnutls but doesn't set priority, explicitly
1352 # set the default priority
1353 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1354 case "$SRV_CMD" in
1355 *--priority*) :;;
1356 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1357 esac
1358 fi
1359
1360 # update CMD_IS_GNUTLS variable
1361 is_gnutls "$CLI_CMD"
1362
1363 # if the client uses gnutls but doesn't set priority, explicitly
1364 # set the default priority
1365 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1366 case "$CLI_CMD" in
1367 *--priority*) :;;
1368 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1369 esac
1370 fi
1371
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001372 # fix client port
1373 if [ -n "$PXY_CMD" ]; then
1374 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1375 else
1376 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1377 fi
1378
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001379 # prepend valgrind to our commands if active
1380 if [ "$MEMCHECK" -gt 0 ]; then
1381 if is_polar "$SRV_CMD"; then
1382 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1383 fi
1384 if is_polar "$CLI_CMD"; then
1385 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1386 fi
1387 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001388}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001389
Gilles Peskine236bf982021-10-19 16:25:10 +02001390# Check for failure conditions after a test case.
1391#
1392# Inputs from run_test:
1393# * positional parameters: test options (see run_test documentation)
1394# * $CLI_EXIT: client return code
1395# * $CLI_EXPECT: expected client return code
1396# * $SRV_RET: server return code
1397# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001398# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001399#
1400# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001401# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001402check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001403 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001404
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001405 if [ $TIMES_LEFT -gt 0 ] &&
1406 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1407 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001408 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001409 return
1410 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001411
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001412 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001413 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001414 # expected client exit to incorrectly succeed in case of catastrophic
1415 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001416 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1417 then
1418 if is_polar "$SRV_CMD"; then
1419 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1420 else
1421 fail "server or client failed to reach handshake stage"
1422 return
1423 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001424 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001425 if is_polar "$CLI_CMD"; then
1426 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1427 else
1428 fail "server or client failed to reach handshake stage"
1429 return
1430 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001431 fi
1432 fi
1433
Jerry Yuc46e9b42021-08-06 11:22:24 +08001434 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001435 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1436 # exit with status 0 when interrupted by a signal, and we don't really
1437 # care anyway), in case e.g. the server reports a memory leak.
1438 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001439 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001440 return
1441 fi
1442
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001443 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001444 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1445 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001446 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001447 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001448 return
1449 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001450
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001451 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001452 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001453 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001454 while [ $# -gt 0 ]
1455 do
1456 case $1 in
1457 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001458 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001459 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001460 return
1461 fi
1462 ;;
1463
1464 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001465 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001466 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001467 return
1468 fi
1469 ;;
1470
1471 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001472 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001473 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001474 fail "pattern '$2' MUST NOT be present in the Server output"
1475 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001476 return
1477 fi
1478 ;;
1479
1480 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001481 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001482 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001483 fail "pattern '$2' MUST NOT be present in the Client output"
1484 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001485 return
1486 fi
1487 ;;
1488
1489 # The filtering in the following two options (-u and -U) do the following
1490 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001491 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001492 # - keep one of each non-unique line
1493 # - count how many lines remain
1494 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1495 # if there were no duplicates.
1496 "-U")
1497 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1498 fail "lines following pattern '$2' must be unique in Server output"
1499 return
1500 fi
1501 ;;
1502
1503 "-u")
1504 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1505 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001506 return
1507 fi
1508 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001509 "-F")
1510 if ! $2 "$SRV_OUT"; then
1511 fail "function call to '$2' failed on Server output"
1512 return
1513 fi
1514 ;;
1515 "-f")
1516 if ! $2 "$CLI_OUT"; then
1517 fail "function call to '$2' failed on Client output"
1518 return
1519 fi
1520 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001521 "-g")
1522 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1523 fail "function call to '$2' failed on Server and Client output"
1524 return
1525 fi
1526 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001527
1528 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001529 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001530 exit 1
1531 esac
1532 shift 2
1533 done
1534
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001535 # check valgrind's results
1536 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001537 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001538 fail "Server has memory errors"
1539 return
1540 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001541 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001542 fail "Client has memory errors"
1543 return
1544 fi
1545 fi
1546
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001547 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001548 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001549}
1550
Gilles Peskine196d73b2021-10-19 16:35:35 +02001551# Run the current test case: start the server and if applicable the proxy, run
1552# the client, wait for all processes to finish or time out.
1553#
1554# Inputs:
1555# * $NAME: test case name
1556# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1557# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1558#
1559# Outputs:
1560# * $CLI_EXIT: client return code
1561# * $SRV_RET: server return code
1562do_run_test_once() {
1563 # run the commands
1564 if [ -n "$PXY_CMD" ]; then
1565 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1566 $PXY_CMD >> $PXY_OUT 2>&1 &
1567 PXY_PID=$!
1568 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1569 fi
1570
1571 check_osrv_dtls
1572 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1573 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1574 SRV_PID=$!
1575 wait_server_start "$SRV_PORT" "$SRV_PID"
1576
1577 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001578 # The client must be a subprocess of the script in order for killing it to
1579 # work properly, that's why the ampersand is placed inside the eval command,
1580 # not at the end of the line: the latter approach will spawn eval as a
1581 # subprocess, and the $CLI_CMD as a grandchild.
1582 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001583 wait_client_done
1584
1585 sleep 0.05
1586
1587 # terminate the server (and the proxy)
1588 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001589 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001590 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001591 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001592 SRV_RET=$?
1593
1594 if [ -n "$PXY_CMD" ]; then
1595 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001596 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001597 fi
1598}
1599
Ronald Cron097ba142023-03-08 16:18:00 +01001600# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001601# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001602#
1603# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001604# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001605# for the sake of tests' filtering (especially in conjunction with the
1606# detect_required_features() function), it does NOT guarantee that the
1607# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001608# - we can force a ciphersuite which contains "WITH" in its name, meaning
1609# that we are going to use TLS 1.2
1610# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001611get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001612 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001613 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001614 *tls12*)
1615 echo "TLS12"
1616 return;;
1617 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001618 echo "TLS13"
1619 return;;
1620 esac
1621 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001622 *tls12*)
1623 echo "TLS12"
1624 return;;
1625 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001626 echo "TLS13"
1627 return;;
1628 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001629 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1630 case $1 in
1631 tls1_2*)
1632 echo "TLS12"
1633 return;;
1634 *tls1_3)
1635 echo "TLS13"
1636 return;;
1637 esac
1638 case $2 in
1639 *tls1_2)
1640 echo "TLS12"
1641 return;;
1642 *tls1_3)
1643 echo "TLS13"
1644 return;;
1645 esac
1646 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1647 # is aimed to run a TLS 1.3 handshake.
1648 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1649 then
1650 echo "TLS13"
1651 else
1652 echo "TLS12"
1653 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001654}
1655
Gilles Peskine236bf982021-10-19 16:25:10 +02001656# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1657# Options: -s pattern pattern that must be present in server output
1658# -c pattern pattern that must be present in client output
1659# -u pattern lines after pattern must be unique in client output
1660# -f call shell function on client output
1661# -S pattern pattern that must be absent in server output
1662# -C pattern pattern that must be absent in client output
1663# -U pattern lines after pattern must be unique in server output
1664# -F call shell function on server output
1665# -g call shell function on server and client output
1666run_test() {
1667 NAME="$1"
1668 shift 1
1669
Tomás González787428a2023-08-23 15:27:19 +01001670 if is_excluded "$NAME"; then
1671 SKIP_NEXT="NO"
1672 # There was no request to run the test, so don't record its outcome.
1673 return
1674 fi
1675
Tomás González37a87392023-09-01 11:25:44 +01001676 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001677 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001678 return
1679 fi
1680
Jerry Yu50d07bd2023-11-06 10:49:01 +08001681 # Use ssl-opt as default test suite name. Also see record_outcome function
1682 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1683 # Do not skip next test and skip current test.
1684 SKIP_NEXT="NO"
1685 return
1686 fi
1687
Tomás González51cb7042023-09-07 10:21:19 +01001688 print_name "$NAME"
1689
Gilles Peskine236bf982021-10-19 16:25:10 +02001690 # Do we only run numbered tests?
1691 if [ -n "$RUN_TEST_NUMBER" ]; then
1692 case ",$RUN_TEST_NUMBER," in
1693 *",$TESTS,"*) :;;
1694 *) SKIP_NEXT="YES";;
1695 esac
1696 fi
1697
1698 # does this test use a proxy?
1699 if [ "X$1" = "X-p" ]; then
1700 PXY_CMD="$2"
1701 shift 2
1702 else
1703 PXY_CMD=""
1704 fi
1705
1706 # get commands and client output
1707 SRV_CMD="$1"
1708 CLI_CMD="$2"
1709 CLI_EXPECT="$3"
1710 shift 3
1711
1712 # Check if test uses files
1713 case "$SRV_CMD $CLI_CMD" in
David Horstmann184c4f02024-07-01 17:01:28 +01001714 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001715 requires_config_enabled MBEDTLS_FS_IO;;
1716 esac
1717
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001718 # Check if the test uses DTLS.
1719 detect_dtls "$SRV_CMD"
1720 if [ "$DTLS" -eq 1 ]; then
1721 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1722 fi
1723
Yanray Wang7b320fa2023-11-08 10:33:30 +08001724 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001725 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1726
Valerio Setti726ffbf2023-08-02 20:02:44 +02001727 # Guess the TLS version which is going to be used
1728 if [ "$EXT_WO_ECDH" = "no" ]; then
1729 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1730 else
1731 TLS_VERSION="TLS12"
1732 fi
1733
1734 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001735 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001736 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1737 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001738
Gilles Peskine6e86e542022-02-25 19:52:52 +01001739 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1740 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001741
1742 # should we skip?
1743 if [ "X$SKIP_NEXT" = "XYES" ]; then
1744 SKIP_NEXT="NO"
1745 record_outcome "SKIP"
1746 SKIPS=$(( $SKIPS + 1 ))
1747 return
1748 fi
1749
1750 analyze_test_commands "$@"
1751
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001752 # One regular run and two retries
1753 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001754 while [ $TIMES_LEFT -gt 0 ]; do
1755 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1756
Gilles Peskine196d73b2021-10-19 16:35:35 +02001757 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001758
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001759 check_test_failure "$@"
1760 case $outcome in
1761 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001762 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001763 FAIL) return;;
1764 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001765 done
1766
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001767 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001768 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001769 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1770 mv $SRV_OUT o-srv-${TESTS}.log
1771 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001772 if [ -n "$PXY_CMD" ]; then
1773 mv $PXY_OUT o-pxy-${TESTS}.log
1774 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001775 fi
1776
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001777 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001778}
1779
Hanno Becker9b5853c2018-11-16 17:28:40 +00001780run_test_psa() {
1781 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001782 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001783 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001784 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001785 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001786 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001787 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001788 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001789 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001790 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001791 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001792 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001793 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001794 -S "error" \
1795 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001796 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001797}
1798
Hanno Becker354e2482019-01-08 11:40:25 +00001799run_test_psa_force_curve() {
1800 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001801 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001802 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001803 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1804 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001805 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001806 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001807 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001808 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001809 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001810 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001811 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001812 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001813 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001814 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001815 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001816}
1817
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001818# Test that the server's memory usage after a handshake is reduced when a client specifies
1819# a maximum fragment length.
1820# first argument ($1) is MFL for SSL client
1821# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001822run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001823{
1824 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001825 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001826
1827 # Leave some margin for robustness
1828 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1829
1830 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001831 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001832 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001833 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001834 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1835 0 \
1836 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1837}
1838
1839
1840# Test that the server's memory usage after a handshake is reduced when a client specifies
1841# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001842run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001843{
1844 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1845 SKIP_THIS_TESTS="$SKIP_NEXT"
1846
1847 # first test with default MFU is to get reference memory usage
1848 MEMORY_USAGE_MFL_16K=0
1849 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001850 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001851 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001852 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001853 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1854 0 \
1855 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1856
1857 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001858 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001859
1860 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001861 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001862
1863 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001864 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001865
1866 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001867 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001868}
1869
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001870cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001871 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001872 rm -f context_srv.txt
1873 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001874 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1875 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1876 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1877 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001878 exit 1
1879}
1880
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001881#
1882# MAIN
1883#
1884
Yanray Wang5b33f642023-02-28 11:56:59 +08001885# Make the outcome file path relative to the original directory, not
1886# to .../tests
1887case "$MBEDTLS_TEST_OUTCOME_FILE" in
1888 [!/]*)
1889 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1890 ;;
1891esac
1892
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001893populate_enabled_hash_algs
1894
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001895# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1896# patterns rather than regular expressions, use a case statement instead
1897# of calling grep. To keep the optimizer simple, it is incomplete and only
1898# detects simple cases: plain substring, everything, nothing.
1899#
1900# As an exception, the character '.' is treated as an ordinary character
1901# if it is the only special character in the string. This is because it's
1902# rare to need "any one character", but needing a literal '.' is common
1903# (e.g. '-f "DTLS 1.2"').
1904need_grep=
1905case "$FILTER" in
1906 '^$') simple_filter=;;
1907 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001908 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001909 need_grep=1;;
1910 *) # No regexp or shell-pattern special character
1911 simple_filter="*$FILTER*";;
1912esac
1913case "$EXCLUDE" in
1914 '^$') simple_exclude=;;
1915 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001916 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001917 need_grep=1;;
1918 *) # No regexp or shell-pattern special character
1919 simple_exclude="*$EXCLUDE*";;
1920esac
1921if [ -n "$need_grep" ]; then
1922 is_excluded () {
1923 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1924 }
1925else
1926 is_excluded () {
1927 case "$1" in
1928 $simple_exclude) true;;
1929 $simple_filter) false;;
1930 *) true;;
1931 esac
1932 }
1933fi
1934
Jerry Yu50d07bd2023-11-06 10:49:01 +08001935# Filter tests according to TEST_SUITE_NAME
1936is_excluded_test_suite () {
1937 if [ -n "$RUN_TEST_SUITE" ]
1938 then
1939 case ",$RUN_TEST_SUITE," in
1940 *",$1,"*) false;;
1941 *) true;;
1942 esac
1943 else
1944 false
1945 fi
1946
1947}
1948
1949
Tomás González06956a12023-08-23 15:46:20 +01001950if [ "$LIST_TESTS" -eq 0 ];then
1951
1952 # sanity checks, avoid an avalanche of errors
1953 P_SRV_BIN="${P_SRV%%[ ]*}"
1954 P_CLI_BIN="${P_CLI%%[ ]*}"
1955 P_PXY_BIN="${P_PXY%%[ ]*}"
1956 if [ ! -x "$P_SRV_BIN" ]; then
1957 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001958 exit 1
1959 fi
Tomás González06956a12023-08-23 15:46:20 +01001960 if [ ! -x "$P_CLI_BIN" ]; then
1961 echo "Command '$P_CLI_BIN' is not an executable file"
1962 exit 1
1963 fi
1964 if [ ! -x "$P_PXY_BIN" ]; then
1965 echo "Command '$P_PXY_BIN' is not an executable file"
1966 exit 1
1967 fi
1968 if [ "$MEMCHECK" -gt 0 ]; then
1969 if which valgrind >/dev/null 2>&1; then :; else
1970 echo "Memcheck not possible. Valgrind not found"
1971 exit 1
1972 fi
1973 fi
1974 if which $OPENSSL >/dev/null 2>&1; then :; else
1975 echo "Command '$OPENSSL' not found"
1976 exit 1
1977 fi
1978
1979 # used by watchdog
1980 MAIN_PID="$$"
1981
1982 # We use somewhat arbitrary delays for tests:
1983 # - how long do we wait for the server to start (when lsof not available)?
1984 # - how long do we allow for the client to finish?
1985 # (not to check performance, just to avoid waiting indefinitely)
1986 # Things are slower with valgrind, so give extra time here.
1987 #
1988 # Note: without lsof, there is a trade-off between the running time of this
1989 # script and the risk of spurious errors because we didn't wait long enough.
1990 # The watchdog delay on the other hand doesn't affect normal running time of
1991 # the script, only the case where a client or server gets stuck.
1992 if [ "$MEMCHECK" -gt 0 ]; then
1993 START_DELAY=6
1994 DOG_DELAY=60
1995 else
1996 START_DELAY=2
1997 DOG_DELAY=20
1998 fi
1999
2000 # some particular tests need more time:
2001 # - for the client, we multiply the usual watchdog limit by a factor
2002 # - for the server, we sleep for a number of seconds after the client exits
2003 # see client_need_more_time() and server_needs_more_time()
2004 CLI_DELAY_FACTOR=1
2005 SRV_DELAY_SECONDS=0
2006
2007 # fix commands to use this port, force IPv4 while at it
2008 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2009 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2010 # machines that will resolve to ::1, and we don't want ipv6 here.
2011 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2012 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2013 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2014 O_SRV="$O_SRV -accept $SRV_PORT"
2015 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2016 G_SRV="$G_SRV -p $SRV_PORT"
2017 G_CLI="$G_CLI -p +SRV_PORT"
2018
2019 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2020 # low-security ones. This covers not just cipher suites but also protocol
2021 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2022 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2023 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2024 # a way to discover it from -help, so check the openssl version.
2025 case $($OPENSSL version) in
2026 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2027 *)
2028 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2029 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2030 ;;
2031 esac
2032
2033 if [ -n "${OPENSSL_NEXT:-}" ]; then
2034 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2035 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2036 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2037 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2038 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2039 fi
2040
2041 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2042 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2043 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2044 fi
2045
2046 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2047 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2048 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2049 fi
2050
2051 # Allow SHA-1, because many of our test certificates use it
2052 P_SRV="$P_SRV allow_sha1=1"
2053 P_CLI="$P_CLI allow_sha1=1"
2054
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002055fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002056# Also pick a unique name for intermediate files
2057SRV_OUT="srv_out.$$"
2058CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002059PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002060SESSION="session.$$"
2061
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002062SKIP_NEXT="NO"
2063
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002064trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002065
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002066# Basic test
2067
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002068# Checks that:
2069# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002070# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002071requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002072requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Valerio Setti482a0b92023-08-18 15:55:10 +02002073requires_any_configs_enabled "MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2074 PSA_WANT_ECC_MONTGOMERY_255"
Ronald Cronf95d1692023-03-14 17:19:42 +01002075run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002076 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002077 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002078 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002079 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002080 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002081 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002082 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002083 -S "error" \
2084 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002085
Jerry Yuab082902021-12-23 18:02:22 +08002086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002087requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002088run_test "Default, DTLS" \
2089 "$P_SRV dtls=1" \
2090 "$P_CLI dtls=1" \
2091 0 \
2092 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002093 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002094
Ronald Cron92dca392023-03-10 16:11:15 +01002095requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002096run_test "TLS client auth: required" \
2097 "$P_SRV auth_mode=required" \
2098 "$P_CLI" \
2099 0 \
2100 -s "Verifying peer X.509 certificate... ok"
2101
Glenn Strauss6eef5632022-01-23 08:37:02 -05002102run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2103 "$P_SRV" \
2104 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2105 0 \
2106 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2107 -c "Key size is 256"
2108
2109run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2110 "$P_SRV" \
2111 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2112 0 \
2113 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2114 -c "Key size is 128"
2115
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002116requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002117# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2118# module does not support PSA dispatching so we need builtin support.
2119requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2120requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002121requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002122requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002123run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002124 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002125 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002126 0
2127
2128requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002129# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2130# module does not support PSA dispatching so we need builtin support.
2131requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2132requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002133requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002134requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002135run_test "TLS: password protected server key" \
David Horstmann184c4f02024-07-01 17:01:28 +01002136 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002137 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002138 0
2139
2140requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002141requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002142# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2143# module does not support PSA dispatching so we need builtin support.
2144requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2145requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002146requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002147requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002148run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002149 "$P_SRV force_version=tls12\
David Horstmann184c4f02024-07-01 17:01:28 +01002150 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2151 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002152 "$P_CLI" \
2153 0
2154
Hanno Becker746aaf32019-03-28 15:25:23 +00002155requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2156run_test "CA callback on client" \
2157 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002158 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002159 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002160 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002161 -S "error" \
2162 -C "error"
2163
2164requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2165requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002166requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002167run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002168 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002169 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2170 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002171 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002172 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002173 -s "Verifying peer X.509 certificate... ok" \
2174 -S "error" \
2175 -C "error"
2176
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002177# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002178requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2179requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002180requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002181requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002182run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002183 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2184 key_file=$DATA_FILES_PATH/server5.key" \
2185 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2186 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002187 0 \
2188 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002189 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002190 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002191 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002192 -S "error" \
2193 -C "error"
2194
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002195# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2197requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002198requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002199requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002200requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002201run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002202 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2203 key_file=$DATA_FILES_PATH/server2.key" \
2204 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2205 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002206 0 \
2207 -c "key type: Opaque" \
2208 -c "Ciphersuite is TLS-ECDHE-RSA" \
2209 -s "Verifying peer X.509 certificate... ok" \
2210 -s "Ciphersuite is TLS-ECDHE-RSA" \
2211 -S "error" \
2212 -C "error"
2213
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002214requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2215requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2216requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002217requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002218run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002219 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2220 key_file=$DATA_FILES_PATH/server2.key" \
2221 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2222 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002223 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002224 0 \
2225 -c "key type: Opaque" \
2226 -c "Ciphersuite is TLS-DHE-RSA" \
2227 -s "Verifying peer X.509 certificate... ok" \
2228 -s "Ciphersuite is TLS-DHE-RSA" \
2229 -S "error" \
2230 -C "error"
2231
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002232# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002233requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2234requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002235requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002236requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002237run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002238 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2239 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002240 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002241 0 \
2242 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002243 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002244 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002245 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002246 -S "error" \
2247 -C "error"
2248
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002249requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2250requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002251requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002252run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002253 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann184c4f02024-07-01 17:01:28 +01002254 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2255 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002256 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002257 0 \
2258 -c "Verifying peer X.509 certificate... ok" \
2259 -c "Ciphersuite is TLS-ECDH-" \
2260 -s "key types: Opaque, none" \
2261 -s "Ciphersuite is TLS-ECDH-" \
2262 -S "error" \
2263 -C "error"
2264
Neil Armstrong1948a202022-06-30 18:05:57 +02002265requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2266requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002267requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002268requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002269run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002270 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2271 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002272 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002273 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002274 1 \
2275 -s "key types: Opaque, none" \
2276 -s "error" \
2277 -c "error" \
2278 -c "Public key type mismatch"
2279
Andrzej Kurekd6817462022-09-06 14:32:00 -04002280requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2281requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2282requires_config_enabled MBEDTLS_ECDSA_C
2283requires_config_enabled MBEDTLS_RSA_C
2284requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2285requires_hash_alg SHA_256
2286run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002287 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2288 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002289 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002290 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002291 1 \
2292 -s "key types: Opaque, none" \
2293 -s "error" \
2294 -c "error" \
2295 -c "Public key type mismatch"
2296
Andrzej Kurekd6817462022-09-06 14:32:00 -04002297requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2298requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002299requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2300requires_hash_alg SHA_256
2301run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002302 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2303 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002304 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002305 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002306 1 \
2307 -s "key types: Opaque, none" \
2308 -s "got ciphersuites in common, but none of them usable" \
2309 -s "error" \
2310 -c "error"
2311
Neil Armstrong36b02232022-06-30 11:16:53 +02002312requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2313requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002314requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002315requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002316requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002317run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002318 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2319 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002320 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002321 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002322 1 \
2323 -s "key types: Opaque, none" \
2324 -s "got ciphersuites in common, but none of them usable" \
2325 -s "error" \
2326 -c "error"
2327
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002328requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2329requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002330requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002331run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann184c4f02024-07-01 17:01:28 +01002332 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2333 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002334 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002335 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002336 1 \
2337 -s "key types: Opaque, none" \
2338 -s "got ciphersuites in common, but none of them usable" \
2339 -s "error" \
2340 -c "error"
2341
Neil Armstrong167d82c2022-06-30 11:32:00 +02002342requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2343requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002344requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002345requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002346requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002347run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002348 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2349 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2350 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002351 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002352 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002353 0 \
2354 -c "Verifying peer X.509 certificate... ok" \
2355 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002356 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002357 -s "key types: Opaque, Opaque" \
2358 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2359 -S "error" \
2360 -C "error"
2361
Neil Armstrong167d82c2022-06-30 11:32:00 +02002362requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2363requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002364requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002365requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002366run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002367 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2368 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2369 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002370 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002371 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002372 0 \
2373 -c "Verifying peer X.509 certificate... ok" \
2374 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2375 -c "CN=Polarssl Test EC CA" \
2376 -s "key types: Opaque, Opaque" \
2377 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2378 -S "error" \
2379 -C "error"
2380
Neil Armstrong4b102092022-07-01 09:42:29 +02002381requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2382requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002383requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002384requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002385run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002386 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2387 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2388 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2389 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002390 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002391 0 \
2392 -c "Verifying peer X.509 certificate... ok" \
2393 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002394 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002395 -s "key types: Opaque, Opaque" \
2396 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2397 -S "error" \
2398 -C "error"
2399
Przemek Stekielc454aba2022-07-07 09:56:13 +02002400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2402requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002403requires_config_enabled MBEDTLS_SSL_SRV_C
2404requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002405run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002406 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002407 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002408 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002409 -c "key type: Opaque" \
2410 -s "key types: Opaque, Opaque" \
2411 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002412 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002413
2414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2415requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2416requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002417requires_config_enabled MBEDTLS_SSL_SRV_C
2418requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002419run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002420 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002421 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002422 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002423 -c "key type: Opaque" \
2424 -s "key types: Opaque, Opaque" \
2425 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002426 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002427
2428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2429requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2430requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002431requires_config_enabled MBEDTLS_SSL_SRV_C
2432requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002433run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002434 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002435 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2436 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002437 -s "key types: Opaque, Opaque" \
2438 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2439 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2440 -C "error" \
2441 -S "error" \
2442
2443requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2444requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2445requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002446requires_config_enabled MBEDTLS_SSL_SRV_C
2447requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002448run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002449 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002450 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002451 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002452 -c "key type: Opaque" \
2453 -s "key types: Opaque, Opaque" \
2454 -C "error" \
2455 -S "error" \
2456
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002457# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002458requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2459requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002460requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002461requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002462requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002463run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002464 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2465 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002466 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002467 0 \
2468 -c "Verifying peer X.509 certificate... ok" \
2469 -c "Ciphersuite is TLS-ECDHE-RSA" \
2470 -s "key types: Opaque, none" \
2471 -s "Ciphersuite is TLS-ECDHE-RSA" \
2472 -S "error" \
2473 -C "error"
2474
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002475requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2476requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002477requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002478requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002479run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002480 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2481 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002482 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002483 0 \
2484 -c "Verifying peer X.509 certificate... ok" \
2485 -c "Ciphersuite is TLS-DHE-RSA" \
2486 -s "key types: Opaque, none" \
2487 -s "Ciphersuite is TLS-DHE-RSA" \
2488 -S "error" \
2489 -C "error"
2490
Neil Armstrong36b02232022-06-30 11:16:53 +02002491requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2492requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002493requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002494requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002495run_test "Opaque key for server authentication: RSA-PSK" \
2496 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
Gilles Peskine77c13e62024-04-29 16:09:52 +02002497 psk=73776f726466697368 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002498 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02002499 psk=73776f726466697368 psk_identity=foo" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002500 0 \
2501 -c "Verifying peer X.509 certificate... ok" \
2502 -c "Ciphersuite is TLS-RSA-PSK-" \
2503 -s "key types: Opaque, Opaque" \
2504 -s "Ciphersuite is TLS-RSA-PSK-" \
2505 -S "error" \
2506 -C "error"
2507
Neil Armstrong1948a202022-06-30 18:05:57 +02002508requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2509requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2510requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002511requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002512run_test "Opaque key for server authentication: RSA-" \
2513 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002514 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002515 0 \
2516 -c "Verifying peer X.509 certificate... ok" \
2517 -c "Ciphersuite is TLS-RSA-" \
2518 -s "key types: Opaque, Opaque" \
2519 -s "Ciphersuite is TLS-RSA-" \
2520 -S "error" \
2521 -C "error"
2522
Neil Armstrong1948a202022-06-30 18:05:57 +02002523requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2524requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002525requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002526requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002527run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002528 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2529 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2530 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2531 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002532 1 \
2533 -s "key types: Opaque, none" \
2534 -s "got ciphersuites in common, but none of them usable" \
2535 -s "error" \
2536 -c "error"
2537
Neil Armstrong167d82c2022-06-30 11:32:00 +02002538requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2539requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002540requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002541requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002542requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002543requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002544run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann184c4f02024-07-01 17:01:28 +01002545 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2546 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2547 crt_file2=$DATA_FILES_PATH/server4.crt \
2548 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002549 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002550 0 \
2551 -c "Verifying peer X.509 certificate... ok" \
2552 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002553 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002554 -s "key types: Opaque, Opaque" \
2555 -s "Ciphersuite is TLS-ECDHE-RSA" \
2556 -S "error" \
2557 -C "error"
2558
Neil Armstrong167d82c2022-06-30 11:32:00 +02002559requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2560requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002561requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002562requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002563requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002564run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002565 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2566 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2567 crt_file2=$DATA_FILES_PATH/server4.crt \
2568 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002569 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002570 0 \
2571 -c "Verifying peer X.509 certificate... ok" \
2572 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002573 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002574 -s "key types: Opaque, Opaque" \
2575 -s "Ciphersuite is TLS-DHE-RSA" \
2576 -S "error" \
2577 -C "error"
2578
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002579# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002580requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2581requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002582requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002583requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002584run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002585 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2586 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2587 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2588 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002589 0 \
2590 -c "key type: Opaque" \
2591 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002592 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002593 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002594 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002595 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002596 -S "error" \
2597 -C "error"
2598
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002599# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002600requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2601requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002602requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002603requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002604requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002605run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002606 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2607 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2608 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2609 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002610 0 \
2611 -c "key type: Opaque" \
2612 -c "Verifying peer X.509 certificate... ok" \
2613 -c "Ciphersuite is TLS-ECDHE-RSA" \
2614 -s "key types: Opaque, none" \
2615 -s "Verifying peer X.509 certificate... ok" \
2616 -s "Ciphersuite is TLS-ECDHE-RSA" \
2617 -S "error" \
2618 -C "error"
2619
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002620requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2621requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002622requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002623requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002624run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002625 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2626 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2627 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2628 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002629 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002630 0 \
2631 -c "key type: Opaque" \
2632 -c "Verifying peer X.509 certificate... ok" \
2633 -c "Ciphersuite is TLS-DHE-RSA" \
2634 -s "key types: Opaque, none" \
2635 -s "Verifying peer X.509 certificate... ok" \
2636 -s "Ciphersuite is TLS-DHE-RSA" \
2637 -S "error" \
2638 -C "error"
2639
Neil Armstrong36b02232022-06-30 11:16:53 +02002640
Hanno Becker9b5853c2018-11-16 17:28:40 +00002641# Test ciphersuites which we expect to be fully supported by PSA Crypto
2642# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2643run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2644run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2645run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2646run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2647run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2648run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2649run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2650run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2651run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2652
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002653requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002654run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002655requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002656run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002657requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002658run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002659requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002660run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002661requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002662run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002663requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002664run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002665requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002666run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002667requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002668run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002669## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002670## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002671## so it is disabled in PSA even when it's enabled in Mbed TLS.
2672## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2673## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002674#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002675#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002676requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002677run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002678requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002679run_test_psa_force_curve "secp192k1"
2680
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002681# Test current time in ServerHello
2682requires_config_enabled MBEDTLS_HAVE_TIME
2683run_test "ServerHello contains gmt_unix_time" \
2684 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002685 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002686 0 \
2687 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002688 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002689
2690# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002691run_test "Unique IV in GCM" \
2692 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002693 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002694 0 \
2695 -u "IV used" \
2696 -U "IV used"
2697
Andrzej Kurekec71b092022-11-15 10:21:50 -05002698# Test for correctness of sent single supported algorithm
Valerio Setti482a0b92023-08-18 15:55:10 +02002699requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2700 PSA_WANT_ECC_SECP_R1_256"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002701requires_config_enabled MBEDTLS_DEBUG_C
2702requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002703requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002704requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2705requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002706requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002707run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002708 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002709 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002710 0 \
2711 -c "Supported Signature Algorithm found: 04 03"
2712
Paul Elliottf6e342c2022-11-17 12:50:29 +00002713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2714requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Setti482a0b92023-08-18 15:55:10 +02002715requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2716 PSA_WANT_ECC_SECP_R1_256"
Paul Elliottf6e342c2022-11-17 12:50:29 +00002717requires_hash_alg SHA_256
2718run_test "Single supported algorithm sending: openssl client" \
2719 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002720 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2721 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002722 0
2723
Janos Follathee11be62019-04-04 12:03:30 +01002724# Tests for certificate verification callback
2725run_test "Configuration-specific CRT verification callback" \
2726 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002727 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002728 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002729 -S "error" \
2730 -c "Verify requested for " \
2731 -c "Use configuration-specific verification callback" \
2732 -C "Use context-specific verification callback" \
2733 -C "error"
2734
Hanno Beckerefb440a2019-04-03 13:04:33 +01002735run_test "Context-specific CRT verification callback" \
2736 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002737 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002738 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002739 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002740 -c "Verify requested for " \
2741 -c "Use context-specific verification callback" \
2742 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002743 -C "error"
2744
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002745# Tests for SHA-1 support
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002746requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002747run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002748 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002749 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002750 1 \
2751 -c "The certificate is signed with an unacceptable hash"
2752
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002753requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002754run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002755 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002756 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002757 0
2758
2759run_test "SHA-256 allowed by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002760 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002761 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002762 0
2763
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002764requires_hash_alg SHA_1
2765requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002766run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002767 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002768 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002769 1 \
2770 -s "The certificate is signed with an unacceptable hash"
2771
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002772requires_hash_alg SHA_1
2773requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002774run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002775 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002776 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002777 0
2778
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002779requires_config_enabled MBEDTLS_RSA_C
2780requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002781run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002782 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002783 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002784 0
2785
Hanno Becker7ae8a762018-08-14 15:43:35 +01002786# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002788run_test "DTLS: multiple records in same datagram, client and server" \
2789 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2790 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2791 0 \
2792 -c "next record in same datagram" \
2793 -s "next record in same datagram"
2794
Jerry Yuab082902021-12-23 18:02:22 +08002795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002796run_test "DTLS: multiple records in same datagram, client only" \
2797 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2798 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2799 0 \
2800 -s "next record in same datagram" \
2801 -C "next record in same datagram"
2802
Jerry Yuab082902021-12-23 18:02:22 +08002803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002804run_test "DTLS: multiple records in same datagram, server only" \
2805 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2806 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2807 0 \
2808 -S "next record in same datagram" \
2809 -c "next record in same datagram"
2810
Jerry Yuab082902021-12-23 18:02:22 +08002811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002812run_test "DTLS: multiple records in same datagram, neither client nor server" \
2813 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2814 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2815 0 \
2816 -S "next record in same datagram" \
2817 -C "next record in same datagram"
2818
Jarno Lamsa2937d812019-06-04 11:33:23 +03002819# Tests for Context serialization
2820
2821requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002822run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002823 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002824 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2825 0 \
2826 -c "Deserializing connection..." \
2827 -S "Deserializing connection..."
2828
2829requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2830run_test "Context serialization, client serializes, ChaChaPoly" \
2831 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2832 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2833 0 \
2834 -c "Deserializing connection..." \
2835 -S "Deserializing connection..."
2836
2837requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2838run_test "Context serialization, client serializes, GCM" \
2839 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2840 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002841 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002842 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002843 -S "Deserializing connection..."
2844
Jerry Yuab082902021-12-23 18:02:22 +08002845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002846requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002847requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2848run_test "Context serialization, client serializes, with CID" \
2849 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2850 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2851 0 \
2852 -c "Deserializing connection..." \
2853 -S "Deserializing connection..."
2854
2855requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002856run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002857 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002858 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2859 0 \
2860 -C "Deserializing connection..." \
2861 -s "Deserializing connection..."
2862
2863requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2864run_test "Context serialization, server serializes, ChaChaPoly" \
2865 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2866 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2867 0 \
2868 -C "Deserializing connection..." \
2869 -s "Deserializing connection..."
2870
2871requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2872run_test "Context serialization, server serializes, GCM" \
2873 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2874 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002875 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002876 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002877 -s "Deserializing connection..."
2878
Jerry Yuab082902021-12-23 18:02:22 +08002879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002880requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002881requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2882run_test "Context serialization, server serializes, with CID" \
2883 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2884 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2885 0 \
2886 -C "Deserializing connection..." \
2887 -s "Deserializing connection..."
2888
2889requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002890run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002891 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002892 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2893 0 \
2894 -c "Deserializing connection..." \
2895 -s "Deserializing connection..."
2896
2897requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2898run_test "Context serialization, both serialize, ChaChaPoly" \
2899 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2900 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2901 0 \
2902 -c "Deserializing connection..." \
2903 -s "Deserializing connection..."
2904
2905requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2906run_test "Context serialization, both serialize, GCM" \
2907 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2908 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002909 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002910 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002911 -s "Deserializing connection..."
2912
Jerry Yuab082902021-12-23 18:02:22 +08002913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002914requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002915requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2916run_test "Context serialization, both serialize, with CID" \
2917 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2918 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2919 0 \
2920 -c "Deserializing connection..." \
2921 -s "Deserializing connection..."
2922
2923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002924run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002925 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002926 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2927 0 \
2928 -c "Deserializing connection..." \
2929 -S "Deserializing connection..."
2930
Jerry Yuab082902021-12-23 18:02:22 +08002931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002932requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2933run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2934 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2935 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2936 0 \
2937 -c "Deserializing connection..." \
2938 -S "Deserializing connection..."
2939
2940requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2941run_test "Context serialization, re-init, client serializes, GCM" \
2942 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2943 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002944 0 \
2945 -c "Deserializing connection..." \
2946 -S "Deserializing connection..."
2947
Jerry Yuab082902021-12-23 18:02:22 +08002948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002950requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2951run_test "Context serialization, re-init, client serializes, with CID" \
2952 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2953 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2954 0 \
2955 -c "Deserializing connection..." \
2956 -S "Deserializing connection..."
2957
2958requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002959run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002960 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002961 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2962 0 \
2963 -C "Deserializing connection..." \
2964 -s "Deserializing connection..."
2965
2966requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2967run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2968 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2969 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2970 0 \
2971 -C "Deserializing connection..." \
2972 -s "Deserializing connection..."
2973
2974requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2975run_test "Context serialization, re-init, server serializes, GCM" \
2976 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2977 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002978 0 \
2979 -C "Deserializing connection..." \
2980 -s "Deserializing connection..."
2981
Jerry Yuab082902021-12-23 18:02:22 +08002982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002983requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002984requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2985run_test "Context serialization, re-init, server serializes, with CID" \
2986 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2987 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2988 0 \
2989 -C "Deserializing connection..." \
2990 -s "Deserializing connection..."
2991
2992requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002993run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002994 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002995 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2996 0 \
2997 -c "Deserializing connection..." \
2998 -s "Deserializing connection..."
2999
3000requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3001run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3002 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3003 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3004 0 \
3005 -c "Deserializing connection..." \
3006 -s "Deserializing connection..."
3007
3008requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3009run_test "Context serialization, re-init, both serialize, GCM" \
3010 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3011 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003012 0 \
3013 -c "Deserializing connection..." \
3014 -s "Deserializing connection..."
3015
Jerry Yuab082902021-12-23 18:02:22 +08003016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003017requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3018requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3019run_test "Context serialization, re-init, both serialize, with CID" \
3020 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3021 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3022 0 \
3023 -c "Deserializing connection..." \
3024 -s "Deserializing connection..."
3025
Jerry Yuab082902021-12-23 18:02:22 +08003026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003027requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3028run_test "Saving the serialized context to a file" \
3029 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3030 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3031 0 \
3032 -s "Save serialized context to a file... ok" \
3033 -c "Save serialized context to a file... ok"
3034rm -f context_srv.txt
3035rm -f context_cli.txt
3036
Hanno Becker7cf463e2019-04-09 18:08:47 +01003037# Tests for DTLS Connection ID extension
3038
Hanno Becker7cf463e2019-04-09 18:08:47 +01003039# So far, the CID API isn't implemented, so we can't
3040# grep for output witnessing its use. This needs to be
3041# changed once the CID extension is implemented.
3042
Jerry Yuab082902021-12-23 18:02:22 +08003043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003044requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003045run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003046 "$P_SRV debug_level=3 dtls=1 cid=0" \
3047 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3048 0 \
3049 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003050 -s "found CID extension" \
3051 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003052 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003053 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003054 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003055 -C "found CID extension" \
3056 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003057 -C "Copy CIDs into SSL transform" \
3058 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003059
Jerry Yuab082902021-12-23 18:02:22 +08003060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003061requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003062run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003063 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3064 "$P_CLI debug_level=3 dtls=1 cid=0" \
3065 0 \
3066 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003067 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003068 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003069 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003070 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003071 -C "found CID extension" \
3072 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003073 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003074 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003075
Jerry Yuab082902021-12-23 18:02:22 +08003076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003077requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003078run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003079 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3080 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3081 0 \
3082 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003083 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003084 -c "client hello, adding CID extension" \
3085 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003086 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003087 -s "server hello, adding CID extension" \
3088 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003089 -c "Use of CID extension negotiated" \
3090 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003091 -c "Copy CIDs into SSL transform" \
3092 -c "Peer CID (length 2 Bytes): de ad" \
3093 -s "Peer CID (length 2 Bytes): be ef" \
3094 -s "Use of Connection ID has been negotiated" \
3095 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003096
Jerry Yuab082902021-12-23 18:02:22 +08003097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003098requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003099run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003100 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003101 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3102 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3103 0 \
3104 -c "Enable use of CID extension." \
3105 -s "Enable use of CID extension." \
3106 -c "client hello, adding CID extension" \
3107 -s "found CID extension" \
3108 -s "Use of CID extension negotiated" \
3109 -s "server hello, adding CID extension" \
3110 -c "found CID extension" \
3111 -c "Use of CID extension negotiated" \
3112 -s "Copy CIDs into SSL transform" \
3113 -c "Copy CIDs into SSL transform" \
3114 -c "Peer CID (length 2 Bytes): de ad" \
3115 -s "Peer CID (length 2 Bytes): be ef" \
3116 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003117 -c "Use of Connection ID has been negotiated" \
3118 -c "ignoring unexpected CID" \
3119 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003120
Jerry Yuab082902021-12-23 18:02:22 +08003121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003122requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003123run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3124 -p "$P_PXY mtu=800" \
3125 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3126 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3127 0 \
3128 -c "Enable use of CID extension." \
3129 -s "Enable use of CID extension." \
3130 -c "client hello, adding CID extension" \
3131 -s "found CID extension" \
3132 -s "Use of CID extension negotiated" \
3133 -s "server hello, adding CID extension" \
3134 -c "found CID extension" \
3135 -c "Use of CID extension negotiated" \
3136 -s "Copy CIDs into SSL transform" \
3137 -c "Copy CIDs into SSL transform" \
3138 -c "Peer CID (length 2 Bytes): de ad" \
3139 -s "Peer CID (length 2 Bytes): be ef" \
3140 -s "Use of Connection ID has been negotiated" \
3141 -c "Use of Connection ID has been negotiated"
3142
Jerry Yuab082902021-12-23 18:02:22 +08003143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003144requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003145run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003146 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003147 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3148 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3149 0 \
3150 -c "Enable use of CID extension." \
3151 -s "Enable use of CID extension." \
3152 -c "client hello, adding CID extension" \
3153 -s "found CID extension" \
3154 -s "Use of CID extension negotiated" \
3155 -s "server hello, adding CID extension" \
3156 -c "found CID extension" \
3157 -c "Use of CID extension negotiated" \
3158 -s "Copy CIDs into SSL transform" \
3159 -c "Copy CIDs into SSL transform" \
3160 -c "Peer CID (length 2 Bytes): de ad" \
3161 -s "Peer CID (length 2 Bytes): be ef" \
3162 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003163 -c "Use of Connection ID has been negotiated" \
3164 -c "ignoring unexpected CID" \
3165 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003166
Jerry Yuab082902021-12-23 18:02:22 +08003167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003168requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003169run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003170 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3171 "$P_CLI debug_level=3 dtls=1 cid=1" \
3172 0 \
3173 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003174 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003175 -c "client hello, adding CID extension" \
3176 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003177 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003178 -s "server hello, adding CID extension" \
3179 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003180 -c "Use of CID extension negotiated" \
3181 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003182 -c "Copy CIDs into SSL transform" \
3183 -c "Peer CID (length 4 Bytes): de ad be ef" \
3184 -s "Peer CID (length 0 Bytes):" \
3185 -s "Use of Connection ID has been negotiated" \
3186 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003187
Jerry Yuab082902021-12-23 18:02:22 +08003188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003189requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003190run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003191 "$P_SRV debug_level=3 dtls=1 cid=1" \
3192 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3193 0 \
3194 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003195 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003196 -c "client hello, adding CID extension" \
3197 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003198 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003199 -s "server hello, adding CID extension" \
3200 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003201 -c "Use of CID extension negotiated" \
3202 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003203 -c "Copy CIDs into SSL transform" \
3204 -s "Peer CID (length 4 Bytes): de ad be ef" \
3205 -c "Peer CID (length 0 Bytes):" \
3206 -s "Use of Connection ID has been negotiated" \
3207 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003208
Jerry Yuab082902021-12-23 18:02:22 +08003209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003210requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003211run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003212 "$P_SRV debug_level=3 dtls=1 cid=1" \
3213 "$P_CLI debug_level=3 dtls=1 cid=1" \
3214 0 \
3215 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003216 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003217 -c "client hello, adding CID extension" \
3218 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003219 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003220 -s "server hello, adding CID extension" \
3221 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003222 -c "Use of CID extension negotiated" \
3223 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003224 -c "Copy CIDs into SSL transform" \
3225 -S "Use of Connection ID has been negotiated" \
3226 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003227
Hanno Beckera0e20d02019-05-15 14:03:01 +01003228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003229run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003230 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3231 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3232 0 \
3233 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003234 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003235 -c "client hello, adding CID extension" \
3236 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003237 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003238 -s "server hello, adding CID extension" \
3239 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003240 -c "Use of CID extension negotiated" \
3241 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003242 -c "Copy CIDs into SSL transform" \
3243 -c "Peer CID (length 2 Bytes): de ad" \
3244 -s "Peer CID (length 2 Bytes): be ef" \
3245 -s "Use of Connection ID has been negotiated" \
3246 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003247
Hanno Beckera0e20d02019-05-15 14:03:01 +01003248requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003249run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003250 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3251 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3252 0 \
3253 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003254 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003255 -c "client hello, adding CID extension" \
3256 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003257 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003258 -s "server hello, adding CID extension" \
3259 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003260 -c "Use of CID extension negotiated" \
3261 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003262 -c "Copy CIDs into SSL transform" \
3263 -c "Peer CID (length 4 Bytes): de ad be ef" \
3264 -s "Peer CID (length 0 Bytes):" \
3265 -s "Use of Connection ID has been negotiated" \
3266 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003267
Hanno Beckera0e20d02019-05-15 14:03:01 +01003268requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003269run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003270 "$P_SRV debug_level=3 dtls=1 cid=1" \
3271 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3272 0 \
3273 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003274 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003275 -c "client hello, adding CID extension" \
3276 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003277 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003278 -s "server hello, adding CID extension" \
3279 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003280 -c "Use of CID extension negotiated" \
3281 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003282 -c "Copy CIDs into SSL transform" \
3283 -s "Peer CID (length 4 Bytes): de ad be ef" \
3284 -c "Peer CID (length 0 Bytes):" \
3285 -s "Use of Connection ID has been negotiated" \
3286 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003287
Hanno Beckera0e20d02019-05-15 14:03:01 +01003288requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003289run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003290 "$P_SRV debug_level=3 dtls=1 cid=1" \
3291 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3292 0 \
3293 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003294 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003295 -c "client hello, adding CID extension" \
3296 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003297 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003298 -s "server hello, adding CID extension" \
3299 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003300 -c "Use of CID extension negotiated" \
3301 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003302 -c "Copy CIDs into SSL transform" \
3303 -S "Use of Connection ID has been negotiated" \
3304 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003305
Hanno Beckera0e20d02019-05-15 14:03:01 +01003306requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003307run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003308 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3309 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3310 0 \
3311 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003312 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003313 -c "client hello, adding CID extension" \
3314 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003315 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003316 -s "server hello, adding CID extension" \
3317 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003318 -c "Use of CID extension negotiated" \
3319 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003320 -c "Copy CIDs into SSL transform" \
3321 -c "Peer CID (length 2 Bytes): de ad" \
3322 -s "Peer CID (length 2 Bytes): be ef" \
3323 -s "Use of Connection ID has been negotiated" \
3324 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003325
Hanno Beckera0e20d02019-05-15 14:03:01 +01003326requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003327run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003328 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3329 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3330 0 \
3331 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003332 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003333 -c "client hello, adding CID extension" \
3334 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003335 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003336 -s "server hello, adding CID extension" \
3337 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003338 -c "Use of CID extension negotiated" \
3339 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003340 -c "Copy CIDs into SSL transform" \
3341 -c "Peer CID (length 4 Bytes): de ad be ef" \
3342 -s "Peer CID (length 0 Bytes):" \
3343 -s "Use of Connection ID has been negotiated" \
3344 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003345
Hanno Beckera0e20d02019-05-15 14:03:01 +01003346requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003347run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003348 "$P_SRV debug_level=3 dtls=1 cid=1" \
3349 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3350 0 \
3351 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003352 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003353 -c "client hello, adding CID extension" \
3354 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003355 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003356 -s "server hello, adding CID extension" \
3357 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003358 -c "Use of CID extension negotiated" \
3359 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003360 -c "Copy CIDs into SSL transform" \
3361 -s "Peer CID (length 4 Bytes): de ad be ef" \
3362 -c "Peer CID (length 0 Bytes):" \
3363 -s "Use of Connection ID has been negotiated" \
3364 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003365
Hanno Beckera0e20d02019-05-15 14:03:01 +01003366requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003367run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003368 "$P_SRV debug_level=3 dtls=1 cid=1" \
3369 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3370 0 \
3371 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003372 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003373 -c "client hello, adding CID extension" \
3374 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003375 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003376 -s "server hello, adding CID extension" \
3377 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003378 -c "Use of CID extension negotiated" \
3379 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003380 -c "Copy CIDs into SSL transform" \
3381 -S "Use of Connection ID has been negotiated" \
3382 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003383
Jerry Yuab082902021-12-23 18:02:22 +08003384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003385requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003387run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003388 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3389 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3390 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003391 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3392 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3393 -s "(initial handshake) Use of Connection ID has been negotiated" \
3394 -c "(initial handshake) Use of Connection ID has been negotiated" \
3395 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3396 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3397 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3398 -c "(after renegotiation) Use of Connection ID has been negotiated"
3399
Jerry Yuab082902021-12-23 18:02:22 +08003400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003401requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003402requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003403run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003404 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3405 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3406 0 \
3407 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3408 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3409 -s "(initial handshake) Use of Connection ID has been negotiated" \
3410 -c "(initial handshake) Use of Connection ID has been negotiated" \
3411 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3412 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3413 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3414 -c "(after renegotiation) Use of Connection ID has been negotiated"
3415
Jerry Yuab082902021-12-23 18:02:22 +08003416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003419run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3420 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3421 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3422 0 \
3423 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3424 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3425 -s "(initial handshake) Use of Connection ID has been negotiated" \
3426 -c "(initial handshake) Use of Connection ID has been negotiated" \
3427 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3428 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3429 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3430 -c "(after renegotiation) Use of Connection ID has been negotiated"
3431
Jerry Yuab082902021-12-23 18:02:22 +08003432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003433requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003435run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003436 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003437 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3438 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3439 0 \
3440 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3441 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3442 -s "(initial handshake) Use of Connection ID has been negotiated" \
3443 -c "(initial handshake) Use of Connection ID has been negotiated" \
3444 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3445 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3446 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003447 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3448 -c "ignoring unexpected CID" \
3449 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003450
Jerry Yuab082902021-12-23 18:02:22 +08003451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003452requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3454run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003455 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3456 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3457 0 \
3458 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3459 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3460 -s "(initial handshake) Use of Connection ID has been negotiated" \
3461 -c "(initial handshake) Use of Connection ID has been negotiated" \
3462 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3463 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3464 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3465 -S "(after renegotiation) Use of Connection ID has been negotiated"
3466
Jerry Yuab082902021-12-23 18:02:22 +08003467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003468requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003470run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3471 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3472 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3473 0 \
3474 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3475 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3476 -s "(initial handshake) Use of Connection ID has been negotiated" \
3477 -c "(initial handshake) Use of Connection ID has been negotiated" \
3478 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3479 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3480 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3481 -S "(after renegotiation) Use of Connection ID has been negotiated"
3482
Jerry Yuab082902021-12-23 18:02:22 +08003483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003484requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003485requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003486run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003487 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003488 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3489 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3490 0 \
3491 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3492 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3493 -s "(initial handshake) Use of Connection ID has been negotiated" \
3494 -c "(initial handshake) Use of Connection ID has been negotiated" \
3495 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3496 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3497 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003498 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3499 -c "ignoring unexpected CID" \
3500 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3505run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003506 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3507 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3508 0 \
3509 -S "(initial handshake) Use of Connection ID has been negotiated" \
3510 -C "(initial handshake) Use of Connection ID has been negotiated" \
3511 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3512 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3513 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3514 -s "(after renegotiation) Use of Connection ID has been negotiated"
3515
Jerry Yuab082902021-12-23 18:02:22 +08003516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003517requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003518requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003519run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3520 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3521 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3522 0 \
3523 -S "(initial handshake) Use of Connection ID has been negotiated" \
3524 -C "(initial handshake) Use of Connection ID has been negotiated" \
3525 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3526 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3527 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3528 -s "(after renegotiation) Use of Connection ID has been negotiated"
3529
Jerry Yuab082902021-12-23 18:02:22 +08003530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003531requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003532requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003533run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003534 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003535 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3536 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3537 0 \
3538 -S "(initial handshake) Use of Connection ID has been negotiated" \
3539 -C "(initial handshake) Use of Connection ID has been negotiated" \
3540 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3541 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3542 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003543 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3544 -c "ignoring unexpected CID" \
3545 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003546
Jerry Yuab082902021-12-23 18:02:22 +08003547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003548requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003549requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3550run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003551 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3552 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3553 0 \
3554 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3555 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3556 -s "(initial handshake) Use of Connection ID has been negotiated" \
3557 -c "(initial handshake) Use of Connection ID has been negotiated" \
3558 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3559 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3560 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3561 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3562 -s "(after renegotiation) Use of Connection ID was not offered by client"
3563
Jerry Yuab082902021-12-23 18:02:22 +08003564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003565requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003566requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003567run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003568 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003569 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3570 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3571 0 \
3572 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3573 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3574 -s "(initial handshake) Use of Connection ID has been negotiated" \
3575 -c "(initial handshake) Use of Connection ID has been negotiated" \
3576 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3577 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3578 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3579 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003580 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3581 -c "ignoring unexpected CID" \
3582 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003583
Jerry Yuab082902021-12-23 18:02:22 +08003584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003585requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003586requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3587run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3588 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3589 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3590 0 \
3591 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3592 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3593 -s "(initial handshake) Use of Connection ID has been negotiated" \
3594 -c "(initial handshake) Use of Connection ID has been negotiated" \
3595 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3596 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3597 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3598 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3599 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3600
Jerry Yuab082902021-12-23 18:02:22 +08003601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003602requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003603requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3604run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003605 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003606 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3607 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3608 0 \
3609 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3610 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3611 -s "(initial handshake) Use of Connection ID has been negotiated" \
3612 -c "(initial handshake) Use of Connection ID has been negotiated" \
3613 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3614 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3615 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3616 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003617 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3618 -c "ignoring unexpected CID" \
3619 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003620
Yuto Takano3fa16732021-07-09 11:21:43 +01003621# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003622# tests check that the buffer contents are reallocated when the message is
3623# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003624requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3625requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003626requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003627run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3628 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3629 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3630 0 \
3631 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3632 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3633 -s "(initial handshake) Use of Connection ID has been negotiated" \
3634 -c "(initial handshake) Use of Connection ID has been negotiated" \
3635 -s "Reallocating in_buf" \
3636 -s "Reallocating out_buf"
3637
3638requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3639requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003640requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003641run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3642 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3643 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3644 0 \
3645 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3646 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3647 -s "(initial handshake) Use of Connection ID has been negotiated" \
3648 -c "(initial handshake) Use of Connection ID has been negotiated" \
3649 -s "Reallocating in_buf" \
3650 -s "Reallocating out_buf"
3651
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003652# Tests for Encrypt-then-MAC extension
3653
3654run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003655 "$P_SRV debug_level=3 \
3656 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003657 "$P_CLI debug_level=3" \
3658 0 \
3659 -c "client hello, adding encrypt_then_mac extension" \
3660 -s "found encrypt then mac extension" \
3661 -s "server hello, adding encrypt then mac extension" \
3662 -c "found encrypt_then_mac extension" \
3663 -c "using encrypt then mac" \
3664 -s "using encrypt then mac"
3665
3666run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003667 "$P_SRV debug_level=3 etm=0 \
3668 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003669 "$P_CLI debug_level=3 etm=1" \
3670 0 \
3671 -c "client hello, adding encrypt_then_mac extension" \
3672 -s "found encrypt then mac extension" \
3673 -S "server hello, adding encrypt then mac extension" \
3674 -C "found encrypt_then_mac extension" \
3675 -C "using encrypt then mac" \
3676 -S "using encrypt then mac"
3677
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003678run_test "Encrypt then MAC: client enabled, aead cipher" \
3679 "$P_SRV debug_level=3 etm=1 \
3680 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3681 "$P_CLI debug_level=3 etm=1" \
3682 0 \
3683 -c "client hello, adding encrypt_then_mac extension" \
3684 -s "found encrypt then mac extension" \
3685 -S "server hello, adding encrypt then mac extension" \
3686 -C "found encrypt_then_mac extension" \
3687 -C "using encrypt then mac" \
3688 -S "using encrypt then mac"
3689
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003690run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003691 "$P_SRV debug_level=3 etm=1 \
3692 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003693 "$P_CLI debug_level=3 etm=0" \
3694 0 \
3695 -C "client hello, adding encrypt_then_mac extension" \
3696 -S "found encrypt then mac extension" \
3697 -S "server hello, adding encrypt then mac extension" \
3698 -C "found encrypt_then_mac extension" \
3699 -C "using encrypt then mac" \
3700 -S "using encrypt then mac"
3701
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003702# Tests for Extended Master Secret extension
3703
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003704requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003705run_test "Extended Master Secret: default" \
3706 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003707 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003708 0 \
3709 -c "client hello, adding extended_master_secret extension" \
3710 -s "found extended master secret extension" \
3711 -s "server hello, adding extended master secret extension" \
3712 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003713 -c "session hash for extended master secret" \
3714 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003715
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003716requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003717run_test "Extended Master Secret: client enabled, server disabled" \
3718 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003719 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003720 0 \
3721 -c "client hello, adding extended_master_secret extension" \
3722 -s "found extended master secret extension" \
3723 -S "server hello, adding extended master secret extension" \
3724 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003725 -C "session hash for extended master secret" \
3726 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003727
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003728requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003729run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003730 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003731 "$P_CLI debug_level=3 extended_ms=0" \
3732 0 \
3733 -C "client hello, adding extended_master_secret extension" \
3734 -S "found extended master secret extension" \
3735 -S "server hello, adding extended master secret extension" \
3736 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003737 -C "session hash for extended master secret" \
3738 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003739
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003740# Test sending and receiving empty application data records
3741
3742run_test "Encrypt then MAC: empty application data record" \
3743 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3744 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3745 0 \
3746 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3747 -s "dumping 'input payload after decrypt' (0 bytes)" \
3748 -c "0 bytes written in 1 fragments"
3749
Jerry Yuab082902021-12-23 18:02:22 +08003750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003751run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003752 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3753 "$P_CLI auth_mode=none etm=0 request_size=0" \
3754 0 \
3755 -s "dumping 'input payload after decrypt' (0 bytes)" \
3756 -c "0 bytes written in 1 fragments"
3757
3758run_test "Encrypt then MAC, DTLS: empty application data record" \
3759 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3760 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3761 0 \
3762 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3763 -s "dumping 'input payload after decrypt' (0 bytes)" \
3764 -c "0 bytes written in 1 fragments"
3765
Jerry Yuab082902021-12-23 18:02:22 +08003766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003767run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003768 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3769 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3770 0 \
3771 -s "dumping 'input payload after decrypt' (0 bytes)" \
3772 -c "0 bytes written in 1 fragments"
3773
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003774# Tests for CBC 1/n-1 record splitting
3775
3776run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003777 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003778 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003779 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003780 0 \
3781 -s "Read from client: 123 bytes read" \
3782 -S "Read from client: 1 bytes read" \
3783 -S "122 bytes read"
3784
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003785# Tests for Session Tickets
3786
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003787requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003788run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003789 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003790 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003791 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003792 -c "client hello, adding session ticket extension" \
3793 -s "found session ticket extension" \
3794 -s "server hello, adding session ticket extension" \
3795 -c "found session_ticket extension" \
3796 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003797 -S "session successfully restored from cache" \
3798 -s "session successfully restored from ticket" \
3799 -s "a session has been resumed" \
3800 -c "a session has been resumed"
3801
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003802requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003803run_test "Session resume using tickets: manual rotation" \
3804 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003805 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003806 0 \
3807 -c "client hello, adding session ticket extension" \
3808 -s "found session ticket extension" \
3809 -s "server hello, adding session ticket extension" \
3810 -c "found session_ticket extension" \
3811 -c "parse new session ticket" \
3812 -S "session successfully restored from cache" \
3813 -s "session successfully restored from ticket" \
3814 -s "a session has been resumed" \
3815 -c "a session has been resumed"
3816
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003817requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003818run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003819 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003820 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003821 0 \
3822 -c "client hello, adding session ticket extension" \
3823 -s "found session ticket extension" \
3824 -s "server hello, adding session ticket extension" \
3825 -c "found session_ticket extension" \
3826 -c "parse new session ticket" \
3827 -S "session successfully restored from cache" \
3828 -s "session successfully restored from ticket" \
3829 -s "a session has been resumed" \
3830 -c "a session has been resumed"
3831
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003832requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003833run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003834 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003835 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003836 0 \
3837 -c "client hello, adding session ticket extension" \
3838 -s "found session ticket extension" \
3839 -s "server hello, adding session ticket extension" \
3840 -c "found session_ticket extension" \
3841 -c "parse new session ticket" \
3842 -S "session successfully restored from cache" \
3843 -S "session successfully restored from ticket" \
3844 -S "a session has been resumed" \
3845 -C "a session has been resumed"
3846
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003847requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003848run_test "Session resume using tickets: session copy" \
3849 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003850 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003851 0 \
3852 -c "client hello, adding session ticket extension" \
3853 -s "found session ticket extension" \
3854 -s "server hello, adding session ticket extension" \
3855 -c "found session_ticket extension" \
3856 -c "parse new session ticket" \
3857 -S "session successfully restored from cache" \
3858 -s "session successfully restored from ticket" \
3859 -s "a session has been resumed" \
3860 -c "a session has been resumed"
3861
Jerry Yuab082902021-12-23 18:02:22 +08003862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003863requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003864run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003865 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003866 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003867 0 \
3868 -c "client hello, adding session ticket extension" \
3869 -c "found session_ticket extension" \
3870 -c "parse new session ticket" \
3871 -c "a session has been resumed"
3872
Jerry Yuab082902021-12-23 18:02:22 +08003873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003874requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003875run_test "Session resume using tickets: openssl client" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02003876 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003877 "( $O_CLI -sess_out $SESSION; \
3878 $O_CLI -sess_in $SESSION; \
3879 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003880 0 \
3881 -s "found session ticket extension" \
3882 -s "server hello, adding session ticket extension" \
3883 -S "session successfully restored from cache" \
3884 -s "session successfully restored from ticket" \
3885 -s "a session has been resumed"
3886
Valerio Setti73d05312023-11-09 16:53:59 +01003887requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003888requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003889run_test "Session resume using tickets: AES-128-GCM" \
3890 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003891 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003892 0 \
3893 -c "client hello, adding session ticket extension" \
3894 -s "found session ticket extension" \
3895 -s "server hello, adding session ticket extension" \
3896 -c "found session_ticket extension" \
3897 -c "parse new session ticket" \
3898 -S "session successfully restored from cache" \
3899 -s "session successfully restored from ticket" \
3900 -s "a session has been resumed" \
3901 -c "a session has been resumed"
3902
Valerio Setti73d05312023-11-09 16:53:59 +01003903requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003904requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003905run_test "Session resume using tickets: AES-192-GCM" \
3906 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003907 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003908 0 \
3909 -c "client hello, adding session ticket extension" \
3910 -s "found session ticket extension" \
3911 -s "server hello, adding session ticket extension" \
3912 -c "found session_ticket extension" \
3913 -c "parse new session ticket" \
3914 -S "session successfully restored from cache" \
3915 -s "session successfully restored from ticket" \
3916 -s "a session has been resumed" \
3917 -c "a session has been resumed"
3918
Valerio Setti73d05312023-11-09 16:53:59 +01003919requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003920requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003921run_test "Session resume using tickets: AES-128-CCM" \
3922 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003923 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003924 0 \
3925 -c "client hello, adding session ticket extension" \
3926 -s "found session ticket extension" \
3927 -s "server hello, adding session ticket extension" \
3928 -c "found session_ticket extension" \
3929 -c "parse new session ticket" \
3930 -S "session successfully restored from cache" \
3931 -s "session successfully restored from ticket" \
3932 -s "a session has been resumed" \
3933 -c "a session has been resumed"
3934
Valerio Setti73d05312023-11-09 16:53:59 +01003935requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003936requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003937run_test "Session resume using tickets: AES-192-CCM" \
3938 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003939 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003940 0 \
3941 -c "client hello, adding session ticket extension" \
3942 -s "found session ticket extension" \
3943 -s "server hello, adding session ticket extension" \
3944 -c "found session_ticket extension" \
3945 -c "parse new session ticket" \
3946 -S "session successfully restored from cache" \
3947 -s "session successfully restored from ticket" \
3948 -s "a session has been resumed" \
3949 -c "a session has been resumed"
3950
Valerio Setti73d05312023-11-09 16:53:59 +01003951requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003952requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003953run_test "Session resume using tickets: AES-256-CCM" \
3954 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003955 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003956 0 \
3957 -c "client hello, adding session ticket extension" \
3958 -s "found session ticket extension" \
3959 -s "server hello, adding session ticket extension" \
3960 -c "found session_ticket extension" \
3961 -c "parse new session ticket" \
3962 -S "session successfully restored from cache" \
3963 -s "session successfully restored from ticket" \
3964 -s "a session has been resumed" \
3965 -c "a session has been resumed"
3966
Valerio Setti73d05312023-11-09 16:53:59 +01003967requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003968requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003969run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3970 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003971 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003972 0 \
3973 -c "client hello, adding session ticket extension" \
3974 -s "found session ticket extension" \
3975 -s "server hello, adding session ticket extension" \
3976 -c "found session_ticket extension" \
3977 -c "parse new session ticket" \
3978 -S "session successfully restored from cache" \
3979 -s "session successfully restored from ticket" \
3980 -s "a session has been resumed" \
3981 -c "a session has been resumed"
3982
Valerio Setti73d05312023-11-09 16:53:59 +01003983requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003984requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003985run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3986 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003987 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003988 0 \
3989 -c "client hello, adding session ticket extension" \
3990 -s "found session ticket extension" \
3991 -s "server hello, adding session ticket extension" \
3992 -c "found session_ticket extension" \
3993 -c "parse new session ticket" \
3994 -S "session successfully restored from cache" \
3995 -s "session successfully restored from ticket" \
3996 -s "a session has been resumed" \
3997 -c "a session has been resumed"
3998
Valerio Setti73d05312023-11-09 16:53:59 +01003999requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004000requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004001run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4002 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004003 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004004 0 \
4005 -c "client hello, adding session ticket extension" \
4006 -s "found session ticket extension" \
4007 -s "server hello, adding session ticket extension" \
4008 -c "found session_ticket extension" \
4009 -c "parse new session ticket" \
4010 -S "session successfully restored from cache" \
4011 -s "session successfully restored from ticket" \
4012 -s "a session has been resumed" \
4013 -c "a session has been resumed"
4014
Valerio Setti04c85e12023-11-13 10:54:05 +01004015requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004016requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004017run_test "Session resume using tickets: ARIA-128-GCM" \
4018 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004019 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004020 0 \
4021 -c "client hello, adding session ticket extension" \
4022 -s "found session ticket extension" \
4023 -s "server hello, adding session ticket extension" \
4024 -c "found session_ticket extension" \
4025 -c "parse new session ticket" \
4026 -S "session successfully restored from cache" \
4027 -s "session successfully restored from ticket" \
4028 -s "a session has been resumed" \
4029 -c "a session has been resumed"
4030
Valerio Setti04c85e12023-11-13 10:54:05 +01004031requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004032requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004033run_test "Session resume using tickets: ARIA-192-GCM" \
4034 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004035 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004036 0 \
4037 -c "client hello, adding session ticket extension" \
4038 -s "found session ticket extension" \
4039 -s "server hello, adding session ticket extension" \
4040 -c "found session_ticket extension" \
4041 -c "parse new session ticket" \
4042 -S "session successfully restored from cache" \
4043 -s "session successfully restored from ticket" \
4044 -s "a session has been resumed" \
4045 -c "a session has been resumed"
4046
Valerio Setti04c85e12023-11-13 10:54:05 +01004047requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004048requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004049run_test "Session resume using tickets: ARIA-256-GCM" \
4050 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004051 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004052 0 \
4053 -c "client hello, adding session ticket extension" \
4054 -s "found session ticket extension" \
4055 -s "server hello, adding session ticket extension" \
4056 -c "found session_ticket extension" \
4057 -c "parse new session ticket" \
4058 -S "session successfully restored from cache" \
4059 -s "session successfully restored from ticket" \
4060 -s "a session has been resumed" \
4061 -c "a session has been resumed"
4062
Valerio Setti73d05312023-11-09 16:53:59 +01004063requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004064requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004065run_test "Session resume using tickets: ARIA-128-CCM" \
4066 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004067 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004068 0 \
4069 -c "client hello, adding session ticket extension" \
4070 -s "found session ticket extension" \
4071 -s "server hello, adding session ticket extension" \
4072 -c "found session_ticket extension" \
4073 -c "parse new session ticket" \
4074 -S "session successfully restored from cache" \
4075 -s "session successfully restored from ticket" \
4076 -s "a session has been resumed" \
4077 -c "a session has been resumed"
4078
Valerio Setti73d05312023-11-09 16:53:59 +01004079requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004080requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004081run_test "Session resume using tickets: ARIA-192-CCM" \
4082 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004083 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004084 0 \
4085 -c "client hello, adding session ticket extension" \
4086 -s "found session ticket extension" \
4087 -s "server hello, adding session ticket extension" \
4088 -c "found session_ticket extension" \
4089 -c "parse new session ticket" \
4090 -S "session successfully restored from cache" \
4091 -s "session successfully restored from ticket" \
4092 -s "a session has been resumed" \
4093 -c "a session has been resumed"
4094
Valerio Setti73d05312023-11-09 16:53:59 +01004095requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004096requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004097run_test "Session resume using tickets: ARIA-256-CCM" \
4098 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004099 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004100 0 \
4101 -c "client hello, adding session ticket extension" \
4102 -s "found session ticket extension" \
4103 -s "server hello, adding session ticket extension" \
4104 -c "found session_ticket extension" \
4105 -c "parse new session ticket" \
4106 -S "session successfully restored from cache" \
4107 -s "session successfully restored from ticket" \
4108 -s "a session has been resumed" \
4109 -c "a session has been resumed"
4110
Valerio Setti73d05312023-11-09 16:53:59 +01004111requires_cipher_enabled "CHACHA20"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004112requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004113run_test "Session resume using tickets: CHACHA20-POLY1305" \
4114 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004115 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004116 0 \
4117 -c "client hello, adding session ticket extension" \
4118 -s "found session ticket extension" \
4119 -s "server hello, adding session ticket extension" \
4120 -c "found session_ticket extension" \
4121 -c "parse new session ticket" \
4122 -S "session successfully restored from cache" \
4123 -s "session successfully restored from ticket" \
4124 -s "a session has been resumed" \
4125 -c "a session has been resumed"
4126
Hanno Becker1d739932018-08-21 13:55:22 +01004127# Tests for Session Tickets with DTLS
4128
Jerry Yuab082902021-12-23 18:02:22 +08004129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004130requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004131run_test "Session resume using tickets, DTLS: basic" \
4132 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004133 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004134 0 \
4135 -c "client hello, adding session ticket extension" \
4136 -s "found session ticket extension" \
4137 -s "server hello, adding session ticket extension" \
4138 -c "found session_ticket extension" \
4139 -c "parse new session ticket" \
4140 -S "session successfully restored from cache" \
4141 -s "session successfully restored from ticket" \
4142 -s "a session has been resumed" \
4143 -c "a session has been resumed"
4144
Jerry Yuab082902021-12-23 18:02:22 +08004145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004146requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004147run_test "Session resume using tickets, DTLS: cache disabled" \
4148 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004149 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004150 0 \
4151 -c "client hello, adding session ticket extension" \
4152 -s "found session ticket extension" \
4153 -s "server hello, adding session ticket extension" \
4154 -c "found session_ticket extension" \
4155 -c "parse new session ticket" \
4156 -S "session successfully restored from cache" \
4157 -s "session successfully restored from ticket" \
4158 -s "a session has been resumed" \
4159 -c "a session has been resumed"
4160
Jerry Yuab082902021-12-23 18:02:22 +08004161requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004162requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004163run_test "Session resume using tickets, DTLS: timeout" \
4164 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004165 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004166 0 \
4167 -c "client hello, adding session ticket extension" \
4168 -s "found session ticket extension" \
4169 -s "server hello, adding session ticket extension" \
4170 -c "found session_ticket extension" \
4171 -c "parse new session ticket" \
4172 -S "session successfully restored from cache" \
4173 -S "session successfully restored from ticket" \
4174 -S "a session has been resumed" \
4175 -C "a session has been resumed"
4176
Jerry Yuab082902021-12-23 18:02:22 +08004177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004178requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004179run_test "Session resume using tickets, DTLS: session copy" \
4180 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004181 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004182 0 \
4183 -c "client hello, adding session ticket extension" \
4184 -s "found session ticket extension" \
4185 -s "server hello, adding session ticket extension" \
4186 -c "found session_ticket extension" \
4187 -c "parse new session ticket" \
4188 -S "session successfully restored from cache" \
4189 -s "session successfully restored from ticket" \
4190 -s "a session has been resumed" \
4191 -c "a session has been resumed"
4192
Jerry Yuab082902021-12-23 18:02:22 +08004193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004194requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004195run_test "Session resume using tickets, DTLS: openssl server" \
4196 "$O_SRV -dtls" \
4197 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4198 0 \
4199 -c "client hello, adding session ticket extension" \
4200 -c "found session_ticket extension" \
4201 -c "parse new session ticket" \
4202 -c "a session has been resumed"
4203
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004204# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004205# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004206requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004208requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004209run_test "Session resume using tickets, DTLS: openssl client" \
4210 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004211 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4212 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004213 rm -f $SESSION )" \
4214 0 \
4215 -s "found session ticket extension" \
4216 -s "server hello, adding session ticket extension" \
4217 -S "session successfully restored from cache" \
4218 -s "session successfully restored from ticket" \
4219 -s "a session has been resumed"
4220
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004221# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004222
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004223requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004224requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004225run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004226 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004227 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004228 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004229 -c "client hello, adding session ticket extension" \
4230 -s "found session ticket extension" \
4231 -S "server hello, adding session ticket extension" \
4232 -C "found session_ticket extension" \
4233 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004234 -s "session successfully restored from cache" \
4235 -S "session successfully restored from ticket" \
4236 -s "a session has been resumed" \
4237 -c "a session has been resumed"
4238
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004239requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004240requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004241run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004242 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004243 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004244 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004245 -C "client hello, adding session ticket extension" \
4246 -S "found session ticket extension" \
4247 -S "server hello, adding session ticket extension" \
4248 -C "found session_ticket extension" \
4249 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004250 -s "session successfully restored from cache" \
4251 -S "session successfully restored from ticket" \
4252 -s "a session has been resumed" \
4253 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004254
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004255requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004256run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004257 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004258 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004259 0 \
4260 -S "session successfully restored from cache" \
4261 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004262 -S "a session has been resumed" \
4263 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004264
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004265requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004266run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004267 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004268 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004269 0 \
4270 -s "session successfully restored from cache" \
4271 -S "session successfully restored from ticket" \
4272 -s "a session has been resumed" \
4273 -c "a session has been resumed"
4274
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004275requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004276run_test "Session resume using cache: cache removed" \
4277 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004278 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004279 0 \
4280 -C "client hello, adding session ticket extension" \
4281 -S "found session ticket extension" \
4282 -S "server hello, adding session ticket extension" \
4283 -C "found session_ticket extension" \
4284 -C "parse new session ticket" \
4285 -S "session successfully restored from cache" \
4286 -S "session successfully restored from ticket" \
4287 -S "a session has been resumed" \
4288 -C "a session has been resumed"
4289
4290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4291requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004292run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004293 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004294 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004295 0 \
4296 -s "session successfully restored from cache" \
4297 -S "session successfully restored from ticket" \
4298 -s "a session has been resumed" \
4299 -c "a session has been resumed"
4300
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004301requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004302run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004303 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004304 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004305 0 \
4306 -S "session successfully restored from cache" \
4307 -S "session successfully restored from ticket" \
4308 -S "a session has been resumed" \
4309 -C "a session has been resumed"
4310
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004311requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004312run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004313 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004314 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004315 0 \
4316 -s "session successfully restored from cache" \
4317 -S "session successfully restored from ticket" \
4318 -s "a session has been resumed" \
4319 -c "a session has been resumed"
4320
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004321requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004322run_test "Session resume using cache: session copy" \
4323 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004324 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004325 0 \
4326 -s "session successfully restored from cache" \
4327 -S "session successfully restored from ticket" \
4328 -s "a session has been resumed" \
4329 -c "a session has been resumed"
4330
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004331requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004332requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004333run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004334 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004335 "( $O_CLI -sess_out $SESSION; \
4336 $O_CLI -sess_in $SESSION; \
4337 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004338 0 \
4339 -s "found session ticket extension" \
4340 -S "server hello, adding session ticket extension" \
4341 -s "session successfully restored from cache" \
4342 -S "session successfully restored from ticket" \
4343 -s "a session has been resumed"
4344
Jerry Yuab082902021-12-23 18:02:22 +08004345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004346requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004347run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004348 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004349 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004350 0 \
4351 -C "found session_ticket extension" \
4352 -C "parse new session ticket" \
4353 -c "a session has been resumed"
4354
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004355# Tests for Session resume and extensions
4356
4357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4358requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4359run_test "Session resume and connection ID" \
4360 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4361 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4362 0 \
4363 -c "Enable use of CID extension." \
4364 -s "Enable use of CID extension." \
4365 -c "client hello, adding CID extension" \
4366 -s "found CID extension" \
4367 -s "Use of CID extension negotiated" \
4368 -s "server hello, adding CID extension" \
4369 -c "found CID extension" \
4370 -c "Use of CID extension negotiated" \
4371 -s "Copy CIDs into SSL transform" \
4372 -c "Copy CIDs into SSL transform" \
4373 -c "Peer CID (length 2 Bytes): de ad" \
4374 -s "Peer CID (length 2 Bytes): be ef" \
4375 -s "Use of Connection ID has been negotiated" \
4376 -c "Use of Connection ID has been negotiated"
4377
Hanno Becker1d739932018-08-21 13:55:22 +01004378# Tests for Session Resume based on session-ID and cache, DTLS
4379
Jerry Yuab082902021-12-23 18:02:22 +08004380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004381requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004382requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004383run_test "Session resume using cache, DTLS: tickets enabled on client" \
4384 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004385 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004386 0 \
4387 -c "client hello, adding session ticket extension" \
4388 -s "found session ticket extension" \
4389 -S "server hello, adding session ticket extension" \
4390 -C "found session_ticket extension" \
4391 -C "parse new session ticket" \
4392 -s "session successfully restored from cache" \
4393 -S "session successfully restored from ticket" \
4394 -s "a session has been resumed" \
4395 -c "a session has been resumed"
4396
Jerry Yuab082902021-12-23 18:02:22 +08004397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004398requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004399requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004400run_test "Session resume using cache, DTLS: tickets enabled on server" \
4401 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004402 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004403 0 \
4404 -C "client hello, adding session ticket extension" \
4405 -S "found session ticket extension" \
4406 -S "server hello, adding session ticket extension" \
4407 -C "found session_ticket extension" \
4408 -C "parse new session ticket" \
4409 -s "session successfully restored from cache" \
4410 -S "session successfully restored from ticket" \
4411 -s "a session has been resumed" \
4412 -c "a session has been resumed"
4413
Jerry Yuab082902021-12-23 18:02:22 +08004414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004415requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004416run_test "Session resume using cache, DTLS: cache_max=0" \
4417 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004418 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004419 0 \
4420 -S "session successfully restored from cache" \
4421 -S "session successfully restored from ticket" \
4422 -S "a session has been resumed" \
4423 -C "a session has been resumed"
4424
Jerry Yuab082902021-12-23 18:02:22 +08004425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004426requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004427run_test "Session resume using cache, DTLS: cache_max=1" \
4428 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004429 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004430 0 \
4431 -s "session successfully restored from cache" \
4432 -S "session successfully restored from ticket" \
4433 -s "a session has been resumed" \
4434 -c "a session has been resumed"
4435
Jerry Yuab082902021-12-23 18:02:22 +08004436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004437requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004438run_test "Session resume using cache, DTLS: timeout > delay" \
4439 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004440 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004441 0 \
4442 -s "session successfully restored from cache" \
4443 -S "session successfully restored from ticket" \
4444 -s "a session has been resumed" \
4445 -c "a session has been resumed"
4446
Jerry Yuab082902021-12-23 18:02:22 +08004447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004448requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004449run_test "Session resume using cache, DTLS: timeout < delay" \
4450 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004451 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004452 0 \
4453 -S "session successfully restored from cache" \
4454 -S "session successfully restored from ticket" \
4455 -S "a session has been resumed" \
4456 -C "a session has been resumed"
4457
Jerry Yuab082902021-12-23 18:02:22 +08004458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004459requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004460run_test "Session resume using cache, DTLS: no timeout" \
4461 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004462 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004463 0 \
4464 -s "session successfully restored from cache" \
4465 -S "session successfully restored from ticket" \
4466 -s "a session has been resumed" \
4467 -c "a session has been resumed"
4468
Jerry Yuab082902021-12-23 18:02:22 +08004469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004470requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004471run_test "Session resume using cache, DTLS: session copy" \
4472 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004473 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004474 0 \
4475 -s "session successfully restored from cache" \
4476 -S "session successfully restored from ticket" \
4477 -s "a session has been resumed" \
4478 -c "a session has been resumed"
4479
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004480# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004481# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004482requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004484requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004485requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004486run_test "Session resume using cache, DTLS: openssl client" \
4487 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004488 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4489 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004490 rm -f $SESSION )" \
4491 0 \
4492 -s "found session ticket extension" \
4493 -S "server hello, adding session ticket extension" \
4494 -s "session successfully restored from cache" \
4495 -S "session successfully restored from ticket" \
4496 -s "a session has been resumed"
4497
Jerry Yuab082902021-12-23 18:02:22 +08004498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004499requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004500run_test "Session resume using cache, DTLS: openssl server" \
4501 "$O_SRV -dtls" \
4502 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4503 0 \
4504 -C "found session_ticket extension" \
4505 -C "parse new session ticket" \
4506 -c "a session has been resumed"
4507
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004508# Tests for Max Fragment Length extension
4509
Hanno Becker4aed27e2017-09-18 15:00:34 +01004510requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004512run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004513 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004514 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004515 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004516 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4517 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4518 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4519 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004520 -C "client hello, adding max_fragment_length extension" \
4521 -S "found max fragment length extension" \
4522 -S "server hello, max_fragment_length extension" \
4523 -C "found max_fragment_length extension"
4524
Hanno Becker4aed27e2017-09-18 15:00:34 +01004525requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004527run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004528 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004529 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004530 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004531 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4532 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4533 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4534 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004535 -C "client hello, adding max_fragment_length extension" \
4536 -S "found max fragment length extension" \
4537 -S "server hello, max_fragment_length extension" \
4538 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004539 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4540 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004541 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004542
4543requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004545run_test "Max fragment length, DTLS: enabled, default, larger message" \
4546 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004547 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004548 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004549 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4550 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4551 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4552 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004553 -C "client hello, adding max_fragment_length extension" \
4554 -S "found max fragment length extension" \
4555 -S "server hello, max_fragment_length extension" \
4556 -C "found max_fragment_length extension" \
4557 -c "fragment larger than.*maximum "
4558
Angus Grattonc4dd0732018-04-11 16:28:39 +10004559# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4560# (session fragment length will be 16384 regardless of mbedtls
4561# content length configuration.)
4562
Hanno Beckerc5266962017-09-18 15:01:50 +01004563requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004565run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004566 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004567 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004568 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004569 -C "Maximum incoming record payload length is 16384" \
4570 -C "Maximum outgoing record payload length is 16384" \
4571 -S "Maximum incoming record payload length is 16384" \
4572 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004573 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4574 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004575 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004576
4577requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004579run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004580 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004581 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004582 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004583 -C "Maximum incoming record payload length is 16384" \
4584 -C "Maximum outgoing record payload length is 16384" \
4585 -S "Maximum incoming record payload length is 16384" \
4586 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004587 -c "fragment larger than.*maximum "
4588
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004589requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004590requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004591run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004592 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004593 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004594 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004595 -c "Maximum incoming record payload length is 4096" \
4596 -c "Maximum outgoing record payload length is 4096" \
4597 -s "Maximum incoming record payload length is 4096" \
4598 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004599 -c "client hello, adding max_fragment_length extension" \
4600 -s "found max fragment length extension" \
4601 -s "server hello, max_fragment_length extension" \
4602 -c "found max_fragment_length extension"
4603
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004604requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004605requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4606run_test "Max fragment length: client 512, server 1024" \
4607 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004608 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004609 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004610 -c "Maximum incoming record payload length is 512" \
4611 -c "Maximum outgoing record payload length is 512" \
4612 -s "Maximum incoming record payload length is 512" \
4613 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004614 -c "client hello, adding max_fragment_length extension" \
4615 -s "found max fragment length extension" \
4616 -s "server hello, max_fragment_length extension" \
4617 -c "found max_fragment_length extension"
4618
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004619requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004620requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4621run_test "Max fragment length: client 512, server 2048" \
4622 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004623 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004625 -c "Maximum incoming record payload length is 512" \
4626 -c "Maximum outgoing record payload length is 512" \
4627 -s "Maximum incoming record payload length is 512" \
4628 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004629 -c "client hello, adding max_fragment_length extension" \
4630 -s "found max fragment length extension" \
4631 -s "server hello, max_fragment_length extension" \
4632 -c "found max_fragment_length extension"
4633
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004634requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004635requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4636run_test "Max fragment length: client 512, server 4096" \
4637 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004638 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004639 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004640 -c "Maximum incoming record payload length is 512" \
4641 -c "Maximum outgoing record payload length is 512" \
4642 -s "Maximum incoming record payload length is 512" \
4643 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004644 -c "client hello, adding max_fragment_length extension" \
4645 -s "found max fragment length extension" \
4646 -s "server hello, max_fragment_length extension" \
4647 -c "found max_fragment_length extension"
4648
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004649requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004650requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4651run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004652 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004653 "$P_CLI debug_level=3 max_frag_len=1024" \
4654 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004655 -c "Maximum incoming record payload length is 1024" \
4656 -c "Maximum outgoing record payload length is 1024" \
4657 -s "Maximum incoming record payload length is 1024" \
4658 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004659 -c "client hello, adding max_fragment_length extension" \
4660 -s "found max fragment length extension" \
4661 -s "server hello, max_fragment_length extension" \
4662 -c "found max_fragment_length extension"
4663
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004664requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004665requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4666run_test "Max fragment length: client 1024, server 2048" \
4667 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004668 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004669 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004670 -c "Maximum incoming record payload length is 1024" \
4671 -c "Maximum outgoing record payload length is 1024" \
4672 -s "Maximum incoming record payload length is 1024" \
4673 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004674 -c "client hello, adding max_fragment_length extension" \
4675 -s "found max fragment length extension" \
4676 -s "server hello, max_fragment_length extension" \
4677 -c "found max_fragment_length extension"
4678
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004679requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004680requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4681run_test "Max fragment length: client 1024, server 4096" \
4682 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004683 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004684 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004685 -c "Maximum incoming record payload length is 1024" \
4686 -c "Maximum outgoing record payload length is 1024" \
4687 -s "Maximum incoming record payload length is 1024" \
4688 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004689 -c "client hello, adding max_fragment_length extension" \
4690 -s "found max fragment length extension" \
4691 -s "server hello, max_fragment_length extension" \
4692 -c "found max_fragment_length extension"
4693
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004694requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004695requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4696run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004697 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004698 "$P_CLI debug_level=3 max_frag_len=2048" \
4699 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004700 -c "Maximum incoming record payload length is 2048" \
4701 -c "Maximum outgoing record payload length is 2048" \
4702 -s "Maximum incoming record payload length is 2048" \
4703 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004704 -c "client hello, adding max_fragment_length extension" \
4705 -s "found max fragment length extension" \
4706 -s "server hello, max_fragment_length extension" \
4707 -c "found max_fragment_length extension"
4708
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004709requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004710requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4711run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004712 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004713 "$P_CLI debug_level=3 max_frag_len=2048" \
4714 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004715 -c "Maximum incoming record payload length is 2048" \
4716 -c "Maximum outgoing record payload length is 2048" \
4717 -s "Maximum incoming record payload length is 2048" \
4718 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004719 -c "client hello, adding max_fragment_length extension" \
4720 -s "found max fragment length extension" \
4721 -s "server hello, max_fragment_length extension" \
4722 -c "found max_fragment_length extension"
4723
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004724requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004725requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4726run_test "Max fragment length: client 2048, server 4096" \
4727 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004728 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004729 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004730 -c "Maximum incoming record payload length is 2048" \
4731 -c "Maximum outgoing record payload length is 2048" \
4732 -s "Maximum incoming record payload length is 2048" \
4733 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004734 -c "client hello, adding max_fragment_length extension" \
4735 -s "found max fragment length extension" \
4736 -s "server hello, max_fragment_length extension" \
4737 -c "found max_fragment_length extension"
4738
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004739requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004740requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4741run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004742 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004743 "$P_CLI debug_level=3 max_frag_len=4096" \
4744 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004745 -c "Maximum incoming record payload length is 4096" \
4746 -c "Maximum outgoing record payload length is 4096" \
4747 -s "Maximum incoming record payload length is 4096" \
4748 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004749 -c "client hello, adding max_fragment_length extension" \
4750 -s "found max fragment length extension" \
4751 -s "server hello, max_fragment_length extension" \
4752 -c "found max_fragment_length extension"
4753
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004754requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004755requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4756run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004757 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004758 "$P_CLI debug_level=3 max_frag_len=4096" \
4759 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004760 -c "Maximum incoming record payload length is 4096" \
4761 -c "Maximum outgoing record payload length is 4096" \
4762 -s "Maximum incoming record payload length is 4096" \
4763 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004764 -c "client hello, adding max_fragment_length extension" \
4765 -s "found max fragment length extension" \
4766 -s "server hello, max_fragment_length extension" \
4767 -c "found max_fragment_length extension"
4768
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004769requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004770requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4771run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004772 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004773 "$P_CLI debug_level=3 max_frag_len=4096" \
4774 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004775 -c "Maximum incoming record payload length is 4096" \
4776 -c "Maximum outgoing record payload length is 4096" \
4777 -s "Maximum incoming record payload length is 4096" \
4778 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004779 -c "client hello, adding max_fragment_length extension" \
4780 -s "found max fragment length extension" \
4781 -s "server hello, max_fragment_length extension" \
4782 -c "found max_fragment_length extension"
4783
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004784requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004785requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004786run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004787 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004788 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004789 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004790 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4791 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4792 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4793 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004794 -C "client hello, adding max_fragment_length extension" \
4795 -S "found max fragment length extension" \
4796 -S "server hello, max_fragment_length extension" \
4797 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004798
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004799requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004800requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004801requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004803run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004804 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004805 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004806 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004807 -c "Maximum incoming record payload length is 4096" \
4808 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004809 -c "client hello, adding max_fragment_length extension" \
4810 -c "found max_fragment_length extension"
4811
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004812requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004813requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004814run_test "Max fragment length: client, message just fits" \
4815 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004816 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004817 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004818 -c "Maximum incoming record payload length is 2048" \
4819 -c "Maximum outgoing record payload length is 2048" \
4820 -s "Maximum incoming record payload length is 2048" \
4821 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004822 -c "client hello, adding max_fragment_length extension" \
4823 -s "found max fragment length extension" \
4824 -s "server hello, max_fragment_length extension" \
4825 -c "found max_fragment_length extension" \
4826 -c "2048 bytes written in 1 fragments" \
4827 -s "2048 bytes read"
4828
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004829requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004830requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004831run_test "Max fragment length: client, larger message" \
4832 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004833 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004834 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004835 -c "Maximum incoming record payload length is 2048" \
4836 -c "Maximum outgoing record payload length is 2048" \
4837 -s "Maximum incoming record payload length is 2048" \
4838 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004839 -c "client hello, adding max_fragment_length extension" \
4840 -s "found max fragment length extension" \
4841 -s "server hello, max_fragment_length extension" \
4842 -c "found max_fragment_length extension" \
4843 -c "2345 bytes written in 2 fragments" \
4844 -s "2048 bytes read" \
4845 -s "297 bytes read"
4846
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004847requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004848requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004850run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004851 "$P_SRV debug_level=3 dtls=1" \
4852 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4853 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004854 -c "Maximum incoming record payload length is 2048" \
4855 -c "Maximum outgoing record payload length is 2048" \
4856 -s "Maximum incoming record payload length is 2048" \
4857 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004858 -c "client hello, adding max_fragment_length extension" \
4859 -s "found max fragment length extension" \
4860 -s "server hello, max_fragment_length extension" \
4861 -c "found max_fragment_length extension" \
4862 -c "fragment larger than.*maximum"
4863
Jan Bruckneraa31b192023-02-06 12:54:29 +01004864# Tests for Record Size Limit extension
4865
Jan Bruckneraa31b192023-02-06 12:54:29 +01004866requires_gnutls_tls1_3
4867requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004868requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004869requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004870requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004871run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004872 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004873 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004874 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004875 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004876 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004877 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004878 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004879
4880requires_gnutls_tls1_3
4881requires_gnutls_record_size_limit
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004882requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004883requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004884requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004885run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004886 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004887 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004888 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004889 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004890 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004891 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004892 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004893
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004894# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4895# maximum record size using gnutls_record_set_max_size()
4896# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
4897# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
4898# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
4899# more recent function gnutls_record_set_max_recv_size()
4900# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004901# There is currently an upper limit of 4096, caused by the cli arg parser:
4902# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004903# Thus, these tests are currently limited to the value range 512-4096.
4904# Also, the value sent in the extension will be one larger than the value
4905# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004906# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004907
4908# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004909# so for 513 record size limit tests we use preshared key to avoid sending
4910# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004911
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004912requires_gnutls_tls1_3
4913requires_gnutls_record_size_limit
4914requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4915requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4916requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4917run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4918 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4919 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4920 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004921 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4922 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004923 0 \
4924 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004925 -s "ClientHello: record_size_limit(28) extension exists." \
4926 -s "Sent RecordSizeLimit: 16384 Bytes" \
4927 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004928 -s "Maximum outgoing record payload length is 511" \
4929 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004930
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004931requires_gnutls_tls1_3
4932requires_gnutls_record_size_limit
4933requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4934requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4936run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4937 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4938 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4939 response_size=768" \
4940 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4941 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4942 0 \
4943 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004944 -s "ClientHello: record_size_limit(28) extension exists." \
4945 -s "Sent RecordSizeLimit: 16384 Bytes" \
4946 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004947 -s "Maximum outgoing record payload length is 511" \
4948 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004949
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004950requires_gnutls_tls1_3
4951requires_gnutls_record_size_limit
4952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4953requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4955run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4956 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4957 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4958 response_size=1280" \
4959 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4960 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4961 0 \
4962 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004963 -s "ClientHello: record_size_limit(28) extension exists." \
4964 -s "Sent RecordSizeLimit: 16384 Bytes" \
4965 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004966 -s "Maximum outgoing record payload length is 511" \
4967 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004968
4969requires_gnutls_tls1_3
4970requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004971requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004972requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004974run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
4975 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
4976 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4977 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004978 -s "RecordSizeLimit: 1024 Bytes" \
4979 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00004980 -s "Sent RecordSizeLimit: 16384 Bytes" \
4981 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004982 -s "Maximum outgoing record payload length is 1023" \
4983 -s "512 bytes written in 1 fragments"
4984
4985requires_gnutls_tls1_3
4986requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004987requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004988requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004990run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
4991 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
4992 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4993 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004994 -s "RecordSizeLimit: 1024 Bytes" \
4995 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00004996 -s "Sent RecordSizeLimit: 16384 Bytes" \
4997 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004998 -s "Maximum outgoing record payload length is 1023" \
4999 -s "1536 bytes written in 2 fragments"
5000
5001requires_gnutls_tls1_3
5002requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005003requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005004requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005006run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5007 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5008 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5009 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005010 -s "RecordSizeLimit: 1024 Bytes" \
5011 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005012 -s "Sent RecordSizeLimit: 16384 Bytes" \
5013 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005014 -s "Maximum outgoing record payload length is 1023" \
5015 -s "2560 bytes written in 3 fragments"
5016
5017requires_gnutls_tls1_3
5018requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005019requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005020requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005021requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005022run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5023 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5024 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5025 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005026 -s "RecordSizeLimit: 4096 Bytes" \
5027 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005028 -s "Sent RecordSizeLimit: 16384 Bytes" \
5029 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005030 -s "Maximum outgoing record payload length is 4095" \
5031 -s "2048 bytes written in 1 fragments"
5032
5033requires_gnutls_tls1_3
5034requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005035requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005036requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005038run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5039 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5040 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5041 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005042 -s "RecordSizeLimit: 4096 Bytes" \
5043 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005044 -s "Sent RecordSizeLimit: 16384 Bytes" \
5045 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005046 -s "Maximum outgoing record payload length is 4095" \
5047 -s "6144 bytes written in 2 fragments"
5048
5049requires_gnutls_tls1_3
5050requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005051requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005052requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005054run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5055 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5056 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5057 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005058 -s "RecordSizeLimit: 4096 Bytes" \
5059 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005060 -s "Sent RecordSizeLimit: 16384 Bytes" \
5061 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005062 -s "Maximum outgoing record payload length is 4095" \
5063 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005064
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005065requires_gnutls_tls1_3
5066requires_gnutls_record_size_limit
5067requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5068requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5069requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5070run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5071 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5072 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5073 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005074 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005075 -c "ClientHello: record_size_limit(28) extension exists." \
5076 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005077 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5078 -c "Maximum outgoing record payload length is 511" \
5079 -c "256 bytes written in 1 fragments"
5080
5081requires_gnutls_tls1_3
5082requires_gnutls_record_size_limit
5083requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5084requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5085requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5086run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5087 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5088 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5089 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005090 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005091 -c "ClientHello: record_size_limit(28) extension exists." \
5092 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005093 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5094 -c "Maximum outgoing record payload length is 511" \
5095 -c "768 bytes written in 2 fragments"
5096
5097requires_gnutls_tls1_3
5098requires_gnutls_record_size_limit
5099requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5100requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5101requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5102run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5103 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5104 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5105 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005106 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005107 -c "ClientHello: record_size_limit(28) extension exists." \
5108 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005109 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5110 -c "Maximum outgoing record payload length is 511" \
5111 -c "1280 bytes written in 3 fragments"
5112
5113requires_gnutls_tls1_3
5114requires_gnutls_record_size_limit
5115requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5116requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5118run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5119 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5120 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5121 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005122 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005123 -c "ClientHello: record_size_limit(28) extension exists." \
5124 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005125 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5126 -c "Maximum outgoing record payload length is 1023" \
5127 -c "512 bytes written in 1 fragments"
5128
5129requires_gnutls_tls1_3
5130requires_gnutls_record_size_limit
5131requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5132requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5133requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5134run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5135 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5136 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5137 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005138 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005139 -c "ClientHello: record_size_limit(28) extension exists." \
5140 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005141 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5142 -c "Maximum outgoing record payload length is 1023" \
5143 -c "1536 bytes written in 2 fragments"
5144
5145requires_gnutls_tls1_3
5146requires_gnutls_record_size_limit
5147requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5148requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5150run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5151 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5152 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5153 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005154 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005155 -c "ClientHello: record_size_limit(28) extension exists." \
5156 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005157 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5158 -c "Maximum outgoing record payload length is 1023" \
5159 -c "2560 bytes written in 3 fragments"
5160
5161requires_gnutls_tls1_3
5162requires_gnutls_record_size_limit
5163requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5164requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5165requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5166run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5167 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5168 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5169 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005170 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005171 -c "ClientHello: record_size_limit(28) extension exists." \
5172 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005173 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5174 -c "Maximum outgoing record payload length is 4095" \
5175 -c "2048 bytes written in 1 fragments"
5176
5177requires_gnutls_tls1_3
5178requires_gnutls_record_size_limit
5179requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5180requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5181requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5182run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5183 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5184 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5185 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005186 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005187 -c "ClientHello: record_size_limit(28) extension exists." \
5188 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005189 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5190 -c "Maximum outgoing record payload length is 4095" \
5191 -c "6144 bytes written in 2 fragments"
5192
5193requires_gnutls_tls1_3
5194requires_gnutls_record_size_limit
5195requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_CLI_C MBEDTLS_DEBUG_C
5196requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5198run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5199 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5200 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5201 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005202 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005203 -c "ClientHello: record_size_limit(28) extension exists." \
5204 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005205 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5206 -c "Maximum outgoing record payload length is 4095" \
5207 -c "10240 bytes written in 3 fragments"
5208
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005209# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5210# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5211# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005212requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
5213requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005214requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005215requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5216run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005217 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005218 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005219 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005220 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5221 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005222 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5223 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5224 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005225 -s "Maximum incoming record payload length is 16384"
5226
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005227# End of Record size limit tests
5228
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005229# Tests for renegotiation
5230
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005231# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5232# extensions limit since we exceed the limit in G_SRV when we send
5233# TLS 1.3 extensions in the initial handshake.
5234
Hanno Becker6a243642017-10-12 15:18:45 +01005235# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005236run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005237 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005238 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005239 0 \
5240 -C "client hello, adding renegotiation extension" \
5241 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5242 -S "found renegotiation extension" \
5243 -s "server hello, secure renegotiation extension" \
5244 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005245 -C "=> renegotiate" \
5246 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005247 -S "write hello request"
5248
Hanno Becker6a243642017-10-12 15:18:45 +01005249requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005250run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005251 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005252 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005253 0 \
5254 -c "client hello, adding renegotiation extension" \
5255 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5256 -s "found renegotiation extension" \
5257 -s "server hello, secure renegotiation extension" \
5258 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005259 -c "=> renegotiate" \
5260 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005261 -S "write hello request"
5262
Hanno Becker6a243642017-10-12 15:18:45 +01005263requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005264run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005265 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005266 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005267 0 \
5268 -c "client hello, adding renegotiation extension" \
5269 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5270 -s "found renegotiation extension" \
5271 -s "server hello, secure renegotiation extension" \
5272 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005273 -c "=> renegotiate" \
5274 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005275 -s "write hello request"
5276
Janos Follathb0f148c2017-10-05 12:29:42 +01005277# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5278# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005279# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005280requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005281run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5282 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005283 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005284 0 \
5285 -c "client hello, adding renegotiation extension" \
5286 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5287 -s "found renegotiation extension" \
5288 -s "server hello, secure renegotiation extension" \
5289 -c "found renegotiation extension" \
5290 -c "=> renegotiate" \
5291 -s "=> renegotiate" \
5292 -S "write hello request" \
5293 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5294
5295# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5296# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005297# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005298requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005299run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005300 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005301 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5302 0 \
5303 -c "client hello, adding renegotiation extension" \
5304 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5305 -s "found renegotiation extension" \
5306 -s "server hello, secure renegotiation extension" \
5307 -c "found renegotiation extension" \
5308 -c "=> renegotiate" \
5309 -s "=> renegotiate" \
5310 -s "write hello request" \
5311 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5312
Hanno Becker6a243642017-10-12 15:18:45 +01005313requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005314run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005315 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005316 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005317 0 \
5318 -c "client hello, adding renegotiation extension" \
5319 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5320 -s "found renegotiation extension" \
5321 -s "server hello, secure renegotiation extension" \
5322 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005323 -c "=> renegotiate" \
5324 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005325 -s "write hello request"
5326
Hanno Becker6a243642017-10-12 15:18:45 +01005327requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005328requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005329requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005330run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005331 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005332 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5333 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005334 -c "Maximum incoming record payload length is 2048" \
5335 -c "Maximum outgoing record payload length is 2048" \
5336 -s "Maximum incoming record payload length is 2048" \
5337 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005338 -c "client hello, adding max_fragment_length extension" \
5339 -s "found max fragment length extension" \
5340 -s "server hello, max_fragment_length extension" \
5341 -c "found max_fragment_length extension" \
5342 -c "client hello, adding renegotiation extension" \
5343 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5344 -s "found renegotiation extension" \
5345 -s "server hello, secure renegotiation extension" \
5346 -c "found renegotiation extension" \
5347 -c "=> renegotiate" \
5348 -s "=> renegotiate" \
5349 -s "write hello request"
5350
5351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005352run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005353 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005354 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005355 1 \
5356 -c "client hello, adding renegotiation extension" \
5357 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5358 -S "found renegotiation extension" \
5359 -s "server hello, secure renegotiation extension" \
5360 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005361 -c "=> renegotiate" \
5362 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005363 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005364 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005365 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005366
Hanno Becker6a243642017-10-12 15:18:45 +01005367requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005368run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005369 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005370 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005371 0 \
5372 -C "client hello, adding renegotiation extension" \
5373 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5374 -S "found renegotiation extension" \
5375 -s "server hello, secure renegotiation extension" \
5376 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005377 -C "=> renegotiate" \
5378 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005379 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005380 -S "SSL - An unexpected message was received from our peer" \
5381 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005382
Hanno Becker6a243642017-10-12 15:18:45 +01005383requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005384run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005385 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005386 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005387 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005388 0 \
5389 -C "client hello, adding renegotiation extension" \
5390 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5391 -S "found renegotiation extension" \
5392 -s "server hello, secure renegotiation extension" \
5393 -c "found renegotiation extension" \
5394 -C "=> renegotiate" \
5395 -S "=> renegotiate" \
5396 -s "write hello request" \
5397 -S "SSL - An unexpected message was received from our peer" \
5398 -S "failed"
5399
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005400# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005402run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005403 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005404 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005405 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005406 0 \
5407 -C "client hello, adding renegotiation extension" \
5408 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5409 -S "found renegotiation extension" \
5410 -s "server hello, secure renegotiation extension" \
5411 -c "found renegotiation extension" \
5412 -C "=> renegotiate" \
5413 -S "=> renegotiate" \
5414 -s "write hello request" \
5415 -S "SSL - An unexpected message was received from our peer" \
5416 -S "failed"
5417
Hanno Becker6a243642017-10-12 15:18:45 +01005418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005419run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005420 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005421 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005422 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005423 0 \
5424 -C "client hello, adding renegotiation extension" \
5425 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5426 -S "found renegotiation extension" \
5427 -s "server hello, secure renegotiation extension" \
5428 -c "found renegotiation extension" \
5429 -C "=> renegotiate" \
5430 -S "=> renegotiate" \
5431 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005432 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005433
Hanno Becker6a243642017-10-12 15:18:45 +01005434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005435run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005436 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005437 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005438 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005439 0 \
5440 -c "client hello, adding renegotiation extension" \
5441 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5442 -s "found renegotiation extension" \
5443 -s "server hello, secure renegotiation extension" \
5444 -c "found renegotiation extension" \
5445 -c "=> renegotiate" \
5446 -s "=> renegotiate" \
5447 -s "write hello request" \
5448 -S "SSL - An unexpected message was received from our peer" \
5449 -S "failed"
5450
Hanno Becker6a243642017-10-12 15:18:45 +01005451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005452run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005453 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005454 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005455 0 \
5456 -C "client hello, adding renegotiation extension" \
5457 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5458 -S "found renegotiation extension" \
5459 -s "server hello, secure renegotiation extension" \
5460 -c "found renegotiation extension" \
5461 -S "record counter limit reached: renegotiate" \
5462 -C "=> renegotiate" \
5463 -S "=> renegotiate" \
5464 -S "write hello request" \
5465 -S "SSL - An unexpected message was received from our peer" \
5466 -S "failed"
5467
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005468# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005470run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005471 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005472 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005473 0 \
5474 -c "client hello, adding renegotiation extension" \
5475 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5476 -s "found renegotiation extension" \
5477 -s "server hello, secure renegotiation extension" \
5478 -c "found renegotiation extension" \
5479 -s "record counter limit reached: renegotiate" \
5480 -c "=> renegotiate" \
5481 -s "=> renegotiate" \
5482 -s "write hello request" \
5483 -S "SSL - An unexpected message was received from our peer" \
5484 -S "failed"
5485
Hanno Becker6a243642017-10-12 15:18:45 +01005486requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005487run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005488 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005489 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005490 0 \
5491 -c "client hello, adding renegotiation extension" \
5492 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5493 -s "found renegotiation extension" \
5494 -s "server hello, secure renegotiation extension" \
5495 -c "found renegotiation extension" \
5496 -s "record counter limit reached: renegotiate" \
5497 -c "=> renegotiate" \
5498 -s "=> renegotiate" \
5499 -s "write hello request" \
5500 -S "SSL - An unexpected message was received from our peer" \
5501 -S "failed"
5502
Hanno Becker6a243642017-10-12 15:18:45 +01005503requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005504run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005505 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005506 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5507 0 \
5508 -C "client hello, adding renegotiation extension" \
5509 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5510 -S "found renegotiation extension" \
5511 -s "server hello, secure renegotiation extension" \
5512 -c "found renegotiation extension" \
5513 -S "record counter limit reached: renegotiate" \
5514 -C "=> renegotiate" \
5515 -S "=> renegotiate" \
5516 -S "write hello request" \
5517 -S "SSL - An unexpected message was received from our peer" \
5518 -S "failed"
5519
Hanno Becker6a243642017-10-12 15:18:45 +01005520requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005521run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005522 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005523 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005524 0 \
5525 -c "client hello, adding renegotiation extension" \
5526 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5527 -s "found renegotiation extension" \
5528 -s "server hello, secure renegotiation extension" \
5529 -c "found renegotiation extension" \
5530 -c "=> renegotiate" \
5531 -s "=> renegotiate" \
5532 -S "write hello request"
5533
Hanno Becker6a243642017-10-12 15:18:45 +01005534requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005535run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005536 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005537 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005538 0 \
5539 -c "client hello, adding renegotiation extension" \
5540 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5541 -s "found renegotiation extension" \
5542 -s "server hello, secure renegotiation extension" \
5543 -c "found renegotiation extension" \
5544 -c "=> renegotiate" \
5545 -s "=> renegotiate" \
5546 -s "write hello request"
5547
Hanno Becker6a243642017-10-12 15:18:45 +01005548requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005550run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005551 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005552 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005553 0 \
5554 -c "client hello, adding renegotiation extension" \
5555 -c "found renegotiation extension" \
5556 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005557 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005558 -C "error" \
5559 -c "HTTP/1.0 200 [Oo][Kk]"
5560
Paul Bakker539d9722015-02-08 16:18:35 +01005561requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005562requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005564run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005565 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005566 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005567 0 \
5568 -c "client hello, adding renegotiation extension" \
5569 -c "found renegotiation extension" \
5570 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005571 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005572 -C "error" \
5573 -c "HTTP/1.0 200 [Oo][Kk]"
5574
Paul Bakker539d9722015-02-08 16:18:35 +01005575requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005576requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005578run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005579 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005580 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5581 1 \
5582 -c "client hello, adding renegotiation extension" \
5583 -C "found renegotiation extension" \
5584 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005585 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005586 -c "error" \
5587 -C "HTTP/1.0 200 [Oo][Kk]"
5588
Paul Bakker539d9722015-02-08 16:18:35 +01005589requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005590requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005592run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005593 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005594 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5595 allow_legacy=0" \
5596 1 \
5597 -c "client hello, adding renegotiation extension" \
5598 -C "found renegotiation extension" \
5599 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005601 -c "error" \
5602 -C "HTTP/1.0 200 [Oo][Kk]"
5603
Paul Bakker539d9722015-02-08 16:18:35 +01005604requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005605requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005607run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005608 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005609 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5610 allow_legacy=1" \
5611 0 \
5612 -c "client hello, adding renegotiation extension" \
5613 -C "found renegotiation extension" \
5614 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005615 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005616 -C "error" \
5617 -c "HTTP/1.0 200 [Oo][Kk]"
5618
Hanno Becker6a243642017-10-12 15:18:45 +01005619requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005621run_test "Renegotiation: DTLS, client-initiated" \
5622 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5623 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5624 0 \
5625 -c "client hello, adding renegotiation extension" \
5626 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5627 -s "found renegotiation extension" \
5628 -s "server hello, secure renegotiation extension" \
5629 -c "found renegotiation extension" \
5630 -c "=> renegotiate" \
5631 -s "=> renegotiate" \
5632 -S "write hello request"
5633
Hanno Becker6a243642017-10-12 15:18:45 +01005634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005636run_test "Renegotiation: DTLS, server-initiated" \
5637 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005638 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5639 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005640 0 \
5641 -c "client hello, adding renegotiation extension" \
5642 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5643 -s "found renegotiation extension" \
5644 -s "server hello, secure renegotiation extension" \
5645 -c "found renegotiation extension" \
5646 -c "=> renegotiate" \
5647 -s "=> renegotiate" \
5648 -s "write hello request"
5649
Hanno Becker6a243642017-10-12 15:18:45 +01005650requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005652run_test "Renegotiation: DTLS, renego_period overflow" \
5653 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5654 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5655 0 \
5656 -c "client hello, adding renegotiation extension" \
5657 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5658 -s "found renegotiation extension" \
5659 -s "server hello, secure renegotiation extension" \
5660 -s "record counter limit reached: renegotiate" \
5661 -c "=> renegotiate" \
5662 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005663 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005664
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005665requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005666requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005668run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005669 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005670 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5671 0 \
5672 -c "client hello, adding renegotiation extension" \
5673 -c "found renegotiation extension" \
5674 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005675 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005676 -C "error" \
5677 -s "Extra-header:"
5678
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005679# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005680
Paul Bakker539d9722015-02-08 16:18:35 +01005681requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005682requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005684run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005685 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005686 "$P_CLI debug_level=3" \
5687 0 \
5688 -c "found renegotiation extension" \
5689 -C "error" \
5690 -c "HTTP/1.0 200 [Oo][Kk]"
5691
Paul Bakker539d9722015-02-08 16:18:35 +01005692requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005693requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005695run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005696 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005697 "$P_CLI debug_level=3" \
5698 0 \
5699 -C "found renegotiation extension" \
5700 -C "error" \
5701 -c "HTTP/1.0 200 [Oo][Kk]"
5702
Paul Bakker539d9722015-02-08 16:18:35 +01005703requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005704requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005706run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005707 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005708 "$P_CLI debug_level=3 allow_legacy=-1" \
5709 1 \
5710 -C "found renegotiation extension" \
5711 -c "error" \
5712 -C "HTTP/1.0 200 [Oo][Kk]"
5713
Paul Bakker539d9722015-02-08 16:18:35 +01005714requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005715requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005717run_test "Renego ext: gnutls client strict, server default" \
5718 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005719 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005720 0 \
5721 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5722 -s "server hello, secure renegotiation extension"
5723
Paul Bakker539d9722015-02-08 16:18:35 +01005724requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005725requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005727run_test "Renego ext: gnutls client unsafe, server default" \
5728 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005729 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005730 0 \
5731 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5732 -S "server hello, secure renegotiation extension"
5733
Paul Bakker539d9722015-02-08 16:18:35 +01005734requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005735requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005737run_test "Renego ext: gnutls client unsafe, server break legacy" \
5738 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005739 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005740 1 \
5741 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5742 -S "server hello, secure renegotiation extension"
5743
Janos Follath0b242342016-02-17 10:11:21 +00005744# Tests for silently dropping trailing extra bytes in .der certificates
5745
5746requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005748run_test "DER format: no trailing bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005749 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5750 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005751 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005752 0 \
5753 -c "Handshake was completed" \
5754
5755requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005757run_test "DER format: with a trailing zero byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005758 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5759 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005760 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005761 0 \
5762 -c "Handshake was completed" \
5763
5764requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005766run_test "DER format: with a trailing random byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005767 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5768 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005769 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005770 0 \
5771 -c "Handshake was completed" \
5772
5773requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005775run_test "DER format: with 2 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005776 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5777 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005778 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005779 0 \
5780 -c "Handshake was completed" \
5781
5782requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005784run_test "DER format: with 4 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005785 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5786 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005787 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005788 0 \
5789 -c "Handshake was completed" \
5790
5791requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005793run_test "DER format: with 8 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005794 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5795 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005796 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005797 0 \
5798 -c "Handshake was completed" \
5799
5800requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005802run_test "DER format: with 9 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005803 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5804 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005805 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005806 0 \
5807 -c "Handshake was completed" \
5808
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005809# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5810# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005811
Ronald Cronbc5adf42022-10-04 11:06:14 +02005812requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005813run_test "Authentication: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005814 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5815 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005816 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005817 1 \
5818 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005819 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005820 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005821 -c "X509 - Certificate verification failed"
5822
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005823run_test "Authentication: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01005824 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5825 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005826 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005827 0 \
5828 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005829 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005830 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005831 -C "X509 - Certificate verification failed"
5832
Ronald Cron5de538c2022-10-20 14:47:56 +02005833requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005834run_test "Authentication: server goodcert, client optional, no trusted CA" \
5835 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005836 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005837 0 \
5838 -c "x509_verify_cert() returned" \
5839 -c "! The certificate is not correctly signed by the trusted CA" \
5840 -c "! Certificate verification flags"\
5841 -C "! mbedtls_ssl_handshake returned" \
5842 -C "X509 - Certificate verification failed" \
5843 -C "SSL - No CA Chain is set, but required to operate"
5844
Ronald Cronbc5adf42022-10-04 11:06:14 +02005845requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005846run_test "Authentication: server goodcert, client required, no trusted CA" \
5847 "$P_SRV" \
5848 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5849 1 \
5850 -c "x509_verify_cert() returned" \
5851 -c "! The certificate is not correctly signed by the trusted CA" \
5852 -c "! Certificate verification flags"\
5853 -c "! mbedtls_ssl_handshake returned" \
5854 -c "SSL - No CA Chain is set, but required to operate"
5855
5856# The purpose of the next two tests is to test the client's behaviour when receiving a server
5857# certificate with an unsupported elliptic curve. This should usually not happen because
5858# the client informs the server about the supported curves - it does, though, in the
5859# corner case of a static ECDH suite, because the server doesn't check the curve on that
5860# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5861# different means to have the server ignoring the client's supported curve list.
5862
Hanno Beckere6706e62017-05-15 16:05:15 +01005863run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01005864 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5865 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005866 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005867 1 \
5868 -c "bad certificate (EC key curve)"\
5869 -c "! Certificate verification flags"\
5870 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5871
Hanno Beckere6706e62017-05-15 16:05:15 +01005872run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01005873 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
5874 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005875 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005876 1 \
5877 -c "bad certificate (EC key curve)"\
5878 -c "! Certificate verification flags"\
5879 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005881run_test "Authentication: server badcert, client none" \
David Horstmann184c4f02024-07-01 17:01:28 +01005882 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5883 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005884 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005885 0 \
5886 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005887 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005888 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005889 -C "X509 - Certificate verification failed"
5890
Ronald Cron5de538c2022-10-20 14:47:56 +02005891requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005892run_test "Authentication: client SHA256, server required" \
5893 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005894 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
5895 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01005896 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5897 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005898 -c "Supported Signature Algorithm found: 04 " \
5899 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005900
Ronald Cron5de538c2022-10-20 14:47:56 +02005901requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005902run_test "Authentication: client SHA384, server required" \
5903 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005904 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
5905 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01005906 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5907 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005908 -c "Supported Signature Algorithm found: 04 " \
5909 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005910
Ronald Cronbc5adf42022-10-04 11:06:14 +02005911requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005912run_test "Authentication: client has no cert, server required (TLS)" \
5913 "$P_SRV debug_level=3 auth_mode=required" \
5914 "$P_CLI debug_level=3 crt_file=none \
David Horstmann184c4f02024-07-01 17:01:28 +01005915 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005916 1 \
5917 -S "skip write certificate request" \
5918 -C "skip parse certificate request" \
5919 -c "got a certificate request" \
5920 -c "= write certificate$" \
5921 -C "skip write certificate$" \
5922 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005923 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005924 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005925 -s "No client certification received from the client, but required by the authentication mode"
5926
Ronald Cronbc5adf42022-10-04 11:06:14 +02005927requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005928run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005929 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005930 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5931 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005932 1 \
5933 -S "skip write certificate request" \
5934 -C "skip parse certificate request" \
5935 -c "got a certificate request" \
5936 -C "skip write certificate" \
5937 -C "skip write certificate verify" \
5938 -S "skip parse certificate verify" \
5939 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005940 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005941 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005942 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005943 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005944# We don't check that the client receives the alert because it might
5945# detect that its write end of the connection is closed and abort
5946# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005947
Ronald Cronbc5adf42022-10-04 11:06:14 +02005948requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005949run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005950 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
5951 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
5952 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005953 0 \
5954 -S "skip write certificate request" \
5955 -C "skip parse certificate request" \
5956 -c "got a certificate request" \
5957 -C "skip write certificate" \
5958 -C "skip write certificate verify" \
5959 -S "skip parse certificate verify" \
5960 -S "x509_verify_cert() returned" \
5961 -S "! The certificate is not correctly signed" \
5962 -S "X509 - Certificate verification failed"
5963
Ronald Cronbc5adf42022-10-04 11:06:14 +02005964requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005965run_test "Authentication: client cert not trusted, server required" \
5966 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005967 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
5968 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01005969 1 \
5970 -S "skip write certificate request" \
5971 -C "skip parse certificate request" \
5972 -c "got a certificate request" \
5973 -C "skip write certificate" \
5974 -C "skip write certificate verify" \
5975 -S "skip parse certificate verify" \
5976 -s "x509_verify_cert() returned" \
5977 -s "! The certificate is not correctly signed by the trusted CA" \
5978 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005979 -s "X509 - Certificate verification failed"
5980
Ronald Cronbc5adf42022-10-04 11:06:14 +02005981requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005982run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005983 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01005984 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5985 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005986 0 \
5987 -S "skip write certificate request" \
5988 -C "skip parse certificate request" \
5989 -c "got a certificate request" \
5990 -C "skip write certificate" \
5991 -C "skip write certificate verify" \
5992 -S "skip parse certificate verify" \
5993 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005994 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005995 -S "! mbedtls_ssl_handshake returned" \
5996 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005997 -S "X509 - Certificate verification failed"
5998
Ronald Cronbc5adf42022-10-04 11:06:14 +02005999requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006000run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006001 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006002 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6003 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006004 0 \
6005 -s "skip write certificate request" \
6006 -C "skip parse certificate request" \
6007 -c "got no certificate request" \
6008 -c "skip write certificate" \
6009 -c "skip write certificate verify" \
6010 -s "skip parse certificate verify" \
6011 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006012 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006013 -S "! mbedtls_ssl_handshake returned" \
6014 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006015 -S "X509 - Certificate verification failed"
6016
Ronald Cronbc5adf42022-10-04 11:06:14 +02006017requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006018run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006019 "$P_SRV debug_level=3 auth_mode=optional" \
6020 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006021 0 \
6022 -S "skip write certificate request" \
6023 -C "skip parse certificate request" \
6024 -c "got a certificate request" \
6025 -C "skip write certificate$" \
6026 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006027 -c "skip write certificate verify" \
6028 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006029 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006030 -S "! mbedtls_ssl_handshake returned" \
6031 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006032 -S "X509 - Certificate verification failed"
6033
Przemek Stekielc31a7982023-06-27 10:53:33 +02006034requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron92dca392023-03-10 16:11:15 +01006035requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006036run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006037 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006038 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006039 0 \
6040 -S "skip write certificate request" \
6041 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006042 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006043 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006044 -S "X509 - Certificate verification failed"
6045
Jerry Yuab082902021-12-23 18:02:22 +08006046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006047run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006048 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006049 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006050 0 \
6051 -C "skip parse certificate request" \
6052 -c "got a certificate request" \
6053 -C "skip write certificate$" \
6054 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006055 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006056
Jerry Yuab082902021-12-23 18:02:22 +08006057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006058run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006059 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006060 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6061 1 \
6062 -C "skip parse certificate request" \
6063 -c "got a certificate request" \
6064 -C "skip write certificate$" \
6065 -c "skip write certificate verify" \
6066 -c "! mbedtls_ssl_handshake returned"
6067
Yuto Takano02485822021-07-02 13:05:15 +01006068# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6069# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6070# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006071
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006072MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006073
Yuto Takano02485822021-07-02 13:05:15 +01006074# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6075# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6076# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6077# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006078requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006079requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006080run_test "Authentication: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006081 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6082 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6083 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006084 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006085 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006086
Yuto Takano6f657432021-07-02 13:10:41 +01006087requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006088requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006089run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006090 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6091 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6092 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006093 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006094 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006095
Yuto Takano6f657432021-07-02 13:10:41 +01006096requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006097requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006098run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006099 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6100 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6101 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006102 auth_mode=optional" \
6103 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006104 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006105
Yuto Takano6f657432021-07-02 13:10:41 +01006106requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006107requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006108run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006109 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6110 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6111 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006112 auth_mode=none" \
6113 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006114 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006115
Yuto Takano6f657432021-07-02 13:10:41 +01006116requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006117requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006118run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006119 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6120 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6121 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006122 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006123 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006124
Yuto Takano6f657432021-07-02 13:10:41 +01006125requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006126requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006127run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006128 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6129 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6130 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006131 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006132 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006133
Yuto Takano6f657432021-07-02 13:10:41 +01006134requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006135requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006136run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006137 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6138 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6139 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006140 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006141 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006142
Yuto Takano6f657432021-07-02 13:10:41 +01006143requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006144requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006145run_test "Authentication: client max_int chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006146 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6147 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6148 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006149 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006150 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006151
Janos Follath89baba22017-04-10 14:34:35 +01006152# Tests for CA list in CertificateRequest messages
6153
Ronald Cron5de538c2022-10-20 14:47:56 +02006154requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006155run_test "Authentication: send CA list in CertificateRequest (default)" \
6156 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006157 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6158 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006159 0 \
6160 -s "requested DN"
6161
Ronald Cron5de538c2022-10-20 14:47:56 +02006162requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006163run_test "Authentication: do not send CA list in CertificateRequest" \
6164 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006165 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6166 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006167 0 \
6168 -S "requested DN"
6169
6170run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006171 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006172 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6173 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006174 1 \
6175 -S "requested DN" \
6176 -s "x509_verify_cert() returned" \
6177 -s "! The certificate is not correctly signed by the trusted CA" \
6178 -s "! mbedtls_ssl_handshake returned" \
6179 -c "! mbedtls_ssl_handshake returned" \
6180 -s "X509 - Certificate verification failed"
6181
Ronald Cron5de538c2022-10-20 14:47:56 +02006182requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006183run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6184 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006185 crt_file2=$DATA_FILES_PATH/server1.crt \
6186 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006187 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006188 crt_file=$DATA_FILES_PATH/server6.crt \
6189 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006190 0 \
6191 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6192
Ronald Cron5de538c2022-10-20 14:47:56 +02006193requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006194run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6195 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006196 crt_file2=$DATA_FILES_PATH/server2.crt \
6197 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006198 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006199 crt_file=$DATA_FILES_PATH/server6.crt \
6200 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006201 0 \
6202 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6203
Ronald Cron5de538c2022-10-20 14:47:56 +02006204requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006205run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6206 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006207 crt_file2=$DATA_FILES_PATH/server1.crt \
6208 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006209 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006210 crt_file=$DATA_FILES_PATH/server6.crt \
6211 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006212 0 \
6213 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6214
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006215# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6216# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006217
6218requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6219run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006220 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6221 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006222 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006223 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006224 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006225 -c "x509_verify_cert() returned" \
6226 -c "! The certificate is not correctly signed by the trusted CA" \
6227 -c "! mbedtls_ssl_handshake returned" \
6228 -c "X509 - Certificate verification failed"
6229
6230requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6231run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006232 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6233 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006234 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006235 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006236 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006237 -c "x509_verify_cert() returned" \
6238 -c "! The certificate is not correctly signed by the trusted CA" \
6239 -C "! mbedtls_ssl_handshake returned" \
6240 -C "X509 - Certificate verification failed"
6241
6242# The purpose of the next two tests is to test the client's behaviour when receiving a server
6243# certificate with an unsupported elliptic curve. This should usually not happen because
6244# the client informs the server about the supported curves - it does, though, in the
6245# corner case of a static ECDH suite, because the server doesn't check the curve on that
6246# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6247# different means to have the server ignoring the client's supported curve list.
6248
Hanno Becker746aaf32019-03-28 15:25:23 +00006249requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6250run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006251 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6252 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006253 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006254 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006255 -c "use CA callback for X.509 CRT verification" \
6256 -c "bad certificate (EC key curve)" \
6257 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006258 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6259
Hanno Becker746aaf32019-03-28 15:25:23 +00006260requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6261run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006262 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6263 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006264 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006265 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006266 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006267 -c "bad certificate (EC key curve)"\
6268 -c "! Certificate verification flags"\
6269 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6270
6271requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006272requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00006273run_test "Authentication, CA callback: client SHA256, server required" \
6274 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006275 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6276 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006277 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6278 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006279 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006280 -c "Supported Signature Algorithm found: 04 " \
6281 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006282
6283requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006284requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00006285run_test "Authentication, CA callback: client SHA384, server required" \
6286 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006287 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6288 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006289 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6290 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006291 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006292 -c "Supported Signature Algorithm found: 04 " \
6293 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006294
6295requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6296run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006297 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006298 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6299 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006300 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006301 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006302 -S "skip write certificate request" \
6303 -C "skip parse certificate request" \
6304 -c "got a certificate request" \
6305 -C "skip write certificate" \
6306 -C "skip write certificate verify" \
6307 -S "skip parse certificate verify" \
6308 -s "x509_verify_cert() returned" \
6309 -s "! The certificate is not correctly signed by the trusted CA" \
6310 -s "! mbedtls_ssl_handshake returned" \
6311 -s "send alert level=2 message=48" \
6312 -c "! mbedtls_ssl_handshake returned" \
6313 -s "X509 - Certificate verification failed"
6314# We don't check that the client receives the alert because it might
6315# detect that its write end of the connection is closed and abort
6316# before reading the alert message.
6317
6318requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6319run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006320 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006321 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6322 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006323 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006324 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006325 -S "skip write certificate request" \
6326 -C "skip parse certificate request" \
6327 -c "got a certificate request" \
6328 -C "skip write certificate" \
6329 -C "skip write certificate verify" \
6330 -S "skip parse certificate verify" \
6331 -s "x509_verify_cert() returned" \
6332 -s "! The certificate is not correctly signed by the trusted CA" \
6333 -s "! mbedtls_ssl_handshake returned" \
6334 -c "! mbedtls_ssl_handshake returned" \
6335 -s "X509 - Certificate verification failed"
6336
6337requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6338run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006339 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006340 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6341 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006342 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006343 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006344 -S "skip write certificate request" \
6345 -C "skip parse certificate request" \
6346 -c "got a certificate request" \
6347 -C "skip write certificate" \
6348 -C "skip write certificate verify" \
6349 -S "skip parse certificate verify" \
6350 -s "x509_verify_cert() returned" \
6351 -s "! The certificate is not correctly signed by the trusted CA" \
6352 -S "! mbedtls_ssl_handshake returned" \
6353 -C "! mbedtls_ssl_handshake returned" \
6354 -S "X509 - Certificate verification failed"
6355
Yuto Takano6f657432021-07-02 13:10:41 +01006356requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006357requires_full_size_output_buffer
6358requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6359run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006360 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6361 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6362 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006363 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006364 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006365 -C "X509 - A fatal error occurred"
6366
Yuto Takano6f657432021-07-02 13:10:41 +01006367requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006368requires_full_size_output_buffer
6369requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6370run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006371 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6372 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6373 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006374 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006375 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006376 -c "X509 - A fatal error occurred"
6377
Yuto Takano6f657432021-07-02 13:10:41 +01006378requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006379requires_full_size_output_buffer
6380requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6381run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006382 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6383 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6384 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006385 debug_level=3 auth_mode=optional" \
6386 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006387 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006388 -c "X509 - A fatal error occurred"
6389
Yuto Takano6f657432021-07-02 13:10:41 +01006390requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006391requires_full_size_output_buffer
6392requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6393run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006394 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6395 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6396 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006397 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006398 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006399 -s "X509 - A fatal error occurred"
6400
Yuto Takano6f657432021-07-02 13:10:41 +01006401requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006402requires_full_size_output_buffer
6403requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6404run_test "Authentication, CA callback: client max_int+1 chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006405 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6406 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6407 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006408 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006409 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006410 -s "X509 - A fatal error occurred"
6411
Yuto Takano6f657432021-07-02 13:10:41 +01006412requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006413requires_full_size_output_buffer
6414requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6415run_test "Authentication, CA callback: client max_int chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006416 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6417 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6418 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006419 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006420 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006421 -S "X509 - A fatal error occurred"
6422
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006423# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006424
Hanno Beckerc5722d12020-10-09 11:10:42 +01006425requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006426run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann184c4f02024-07-01 17:01:28 +01006427 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6428 key_file=$DATA_FILES_PATH/server5.key \
6429 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6430 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006431 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006432 0 \
6433 -c "signed using.*ECDSA with SHA256" \
6434 -C "signed using.*ECDSA with SHA1"
6435
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006436# tests for SNI
6437
Hanno Beckerc5722d12020-10-09 11:10:42 +01006438requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006439requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006440run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006441 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006442 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006443 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006444 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006445 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6446 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006447
Hanno Beckerc5722d12020-10-09 11:10:42 +01006448requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006449requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006450run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006451 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006452 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6453 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006454 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006455 0 \
6456 -s "parse ServerName extension" \
6457 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6458 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006459
Hanno Beckerc5722d12020-10-09 11:10:42 +01006460requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006461requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006462run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006463 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006464 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6465 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006466 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006467 0 \
6468 -s "parse ServerName extension" \
6469 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6470 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006471
Hanno Beckerc5722d12020-10-09 11:10:42 +01006472requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006473requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006474run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006475 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006476 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6477 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006478 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006479 1 \
6480 -s "parse ServerName extension" \
6481 -s "ssl_sni_wrapper() returned" \
6482 -s "mbedtls_ssl_handshake returned" \
6483 -c "mbedtls_ssl_handshake returned" \
6484 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006485
Ronald Cronbc5adf42022-10-04 11:06:14 +02006486requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006487run_test "SNI: client auth no override: optional" \
6488 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006489 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6490 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006491 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006492 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006493 -S "skip write certificate request" \
6494 -C "skip parse certificate request" \
6495 -c "got a certificate request" \
6496 -C "skip write certificate" \
6497 -C "skip write certificate verify" \
6498 -S "skip parse certificate verify"
6499
Ronald Cronbc5adf42022-10-04 11:06:14 +02006500requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006501run_test "SNI: client auth override: none -> optional" \
6502 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +01006503 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6504 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006505 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006506 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006507 -S "skip write certificate request" \
6508 -C "skip parse certificate request" \
6509 -c "got a certificate request" \
6510 -C "skip write certificate" \
6511 -C "skip write certificate verify" \
6512 -S "skip parse certificate verify"
6513
Ronald Cronbc5adf42022-10-04 11:06:14 +02006514requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006515run_test "SNI: client auth override: optional -> none" \
6516 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006517 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6518 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006519 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006520 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006521 -s "skip write certificate request" \
6522 -C "skip parse certificate request" \
6523 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006524 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006525
Ronald Cronbc5adf42022-10-04 11:06:14 +02006526requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006527run_test "SNI: CA no override" \
6528 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006529 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6530 ca_file=$DATA_FILES_PATH/test-ca.crt \
6531 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006532 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006533 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006534 1 \
6535 -S "skip write certificate request" \
6536 -C "skip parse certificate request" \
6537 -c "got a certificate request" \
6538 -C "skip write certificate" \
6539 -C "skip write certificate verify" \
6540 -S "skip parse certificate verify" \
6541 -s "x509_verify_cert() returned" \
6542 -s "! The certificate is not correctly signed by the trusted CA" \
6543 -S "The certificate has been revoked (is on a CRL)"
6544
Ronald Cronbc5adf42022-10-04 11:06:14 +02006545requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006546run_test "SNI: CA override" \
6547 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006548 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6549 ca_file=$DATA_FILES_PATH/test-ca.crt \
6550 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006551 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006552 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006553 0 \
6554 -S "skip write certificate request" \
6555 -C "skip parse certificate request" \
6556 -c "got a certificate request" \
6557 -C "skip write certificate" \
6558 -C "skip write certificate verify" \
6559 -S "skip parse certificate verify" \
6560 -S "x509_verify_cert() returned" \
6561 -S "! The certificate is not correctly signed by the trusted CA" \
6562 -S "The certificate has been revoked (is on a CRL)"
6563
Ronald Cronbc5adf42022-10-04 11:06:14 +02006564requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006565run_test "SNI: CA override with CRL" \
6566 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006567 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6568 ca_file=$DATA_FILES_PATH/test-ca.crt \
6569 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006570 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006571 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006572 1 \
6573 -S "skip write certificate request" \
6574 -C "skip parse certificate request" \
6575 -c "got a certificate request" \
6576 -C "skip write certificate" \
6577 -C "skip write certificate verify" \
6578 -S "skip parse certificate verify" \
6579 -s "x509_verify_cert() returned" \
6580 -S "! The certificate is not correctly signed by the trusted CA" \
6581 -s "The certificate has been revoked (is on a CRL)"
6582
Andres AG1a834452016-12-07 10:01:30 +00006583# Tests for SNI and DTLS
6584
Hanno Beckerc5722d12020-10-09 11:10:42 +01006585requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006587run_test "SNI: DTLS, no SNI callback" \
6588 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006589 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006590 "$P_CLI server_name=localhost dtls=1" \
6591 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006592 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6593 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6594
Hanno Beckerc5722d12020-10-09 11:10:42 +01006595requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006597run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006598 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006599 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6600 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006601 "$P_CLI server_name=localhost dtls=1" \
6602 0 \
6603 -s "parse ServerName extension" \
6604 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6605 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6606
Hanno Beckerc5722d12020-10-09 11:10:42 +01006607requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006609run_test "SNI: DTLS, matching cert 2" \
6610 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006611 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6612 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006613 "$P_CLI server_name=polarssl.example dtls=1" \
6614 0 \
6615 -s "parse ServerName extension" \
6616 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6617 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6618
Jerry Yuab082902021-12-23 18:02:22 +08006619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006620run_test "SNI: DTLS, no matching cert" \
6621 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006622 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6623 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006624 "$P_CLI server_name=nonesuch.example dtls=1" \
6625 1 \
6626 -s "parse ServerName extension" \
6627 -s "ssl_sni_wrapper() returned" \
6628 -s "mbedtls_ssl_handshake returned" \
6629 -c "mbedtls_ssl_handshake returned" \
6630 -c "SSL - A fatal alert message was received from our peer"
6631
Jerry Yuab082902021-12-23 18:02:22 +08006632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006633run_test "SNI: DTLS, client auth no override: optional" \
6634 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006635 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6636 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006637 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6638 0 \
6639 -S "skip write certificate request" \
6640 -C "skip parse certificate request" \
6641 -c "got a certificate request" \
6642 -C "skip write certificate" \
6643 -C "skip write certificate verify" \
6644 -S "skip parse certificate verify"
6645
Jerry Yuab082902021-12-23 18:02:22 +08006646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006647run_test "SNI: DTLS, client auth override: none -> optional" \
6648 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006649 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6650 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006651 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6652 0 \
6653 -S "skip write certificate request" \
6654 -C "skip parse certificate request" \
6655 -c "got a certificate request" \
6656 -C "skip write certificate" \
6657 -C "skip write certificate verify" \
6658 -S "skip parse certificate verify"
6659
Jerry Yuab082902021-12-23 18:02:22 +08006660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006661run_test "SNI: DTLS, client auth override: optional -> none" \
6662 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006663 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6664 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006665 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6666 0 \
6667 -s "skip write certificate request" \
6668 -C "skip parse certificate request" \
6669 -c "got no certificate request" \
6670 -c "skip write certificate" \
6671 -c "skip write certificate verify" \
6672 -s "skip parse certificate verify"
6673
Jerry Yuab082902021-12-23 18:02:22 +08006674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006675run_test "SNI: DTLS, CA no override" \
6676 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006677 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6678 ca_file=$DATA_FILES_PATH/test-ca.crt \
6679 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006680 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006681 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006682 1 \
6683 -S "skip write certificate request" \
6684 -C "skip parse certificate request" \
6685 -c "got a certificate request" \
6686 -C "skip write certificate" \
6687 -C "skip write certificate verify" \
6688 -S "skip parse certificate verify" \
6689 -s "x509_verify_cert() returned" \
6690 -s "! The certificate is not correctly signed by the trusted CA" \
6691 -S "The certificate has been revoked (is on a CRL)"
6692
Jerry Yuab082902021-12-23 18:02:22 +08006693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006694run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006695 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006696 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6697 ca_file=$DATA_FILES_PATH/test-ca.crt \
6698 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006699 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006700 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006701 0 \
6702 -S "skip write certificate request" \
6703 -C "skip parse certificate request" \
6704 -c "got a certificate request" \
6705 -C "skip write certificate" \
6706 -C "skip write certificate verify" \
6707 -S "skip parse certificate verify" \
6708 -S "x509_verify_cert() returned" \
6709 -S "! The certificate is not correctly signed by the trusted CA" \
6710 -S "The certificate has been revoked (is on a CRL)"
6711
Jerry Yuab082902021-12-23 18:02:22 +08006712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006713run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006714 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006715 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6716 ca_file=$DATA_FILES_PATH/test-ca.crt \
6717 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006718 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006719 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006720 1 \
6721 -S "skip write certificate request" \
6722 -C "skip parse certificate request" \
6723 -c "got a certificate request" \
6724 -C "skip write certificate" \
6725 -C "skip write certificate verify" \
6726 -S "skip parse certificate verify" \
6727 -s "x509_verify_cert() returned" \
6728 -S "! The certificate is not correctly signed by the trusted CA" \
6729 -s "The certificate has been revoked (is on a CRL)"
6730
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006731# Tests for non-blocking I/O: exercise a variety of handshake flows
6732
Ronald Cronbc5adf42022-10-04 11:06:14 +02006733requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006734run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006735 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6736 "$P_CLI nbio=2 tickets=0" \
6737 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006738 -S "mbedtls_ssl_handshake returned" \
6739 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006740 -c "Read from server: .* bytes read"
6741
Ronald Cronbc5adf42022-10-04 11:06:14 +02006742requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006743run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006744 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6745 "$P_CLI nbio=2 tickets=0" \
6746 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006747 -S "mbedtls_ssl_handshake returned" \
6748 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006749 -c "Read from server: .* bytes read"
6750
Ronald Cron92dca392023-03-10 16:11:15 +01006751requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006752requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006753run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006754 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6755 "$P_CLI nbio=2 tickets=1" \
6756 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006757 -S "mbedtls_ssl_handshake returned" \
6758 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006759 -c "Read from server: .* bytes read"
6760
Ronald Cron92dca392023-03-10 16:11:15 +01006761requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006762requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006763run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006764 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6765 "$P_CLI nbio=2 tickets=1" \
6766 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006767 -S "mbedtls_ssl_handshake returned" \
6768 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006769 -c "Read from server: .* bytes read"
6770
Ronald Cron5de538c2022-10-20 14:47:56 +02006771requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006772requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006773run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006774 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006775 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006776 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006777 -S "mbedtls_ssl_handshake returned" \
6778 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006779 -c "Read from server: .* bytes read"
6780
Ronald Cron92dca392023-03-10 16:11:15 +01006781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6783requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006784requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006785run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6786 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006787 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006788 0 \
6789 -S "mbedtls_ssl_handshake returned" \
6790 -C "mbedtls_ssl_handshake returned" \
6791 -c "Read from server: .* bytes read"
6792
Ronald Cron5de538c2022-10-20 14:47:56 +02006793requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006794requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006795run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006796 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006797 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6798 0 \
6799 -S "mbedtls_ssl_handshake returned" \
6800 -C "mbedtls_ssl_handshake returned" \
6801 -c "Read from server: .* bytes read"
6802
6803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6804requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6805requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006806requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006807run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6808 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006809 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006810 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006811 -S "mbedtls_ssl_handshake returned" \
6812 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006813 -c "Read from server: .* bytes read"
6814
Ronald Cron5de538c2022-10-20 14:47:56 +02006815requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006816run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006817 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006818 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006819 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006820 -S "mbedtls_ssl_handshake returned" \
6821 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006822 -c "Read from server: .* bytes read"
6823
Hanno Becker00076712017-11-15 16:39:08 +00006824# Tests for event-driven I/O: exercise a variety of handshake flows
6825
Ronald Cronbc5adf42022-10-04 11:06:14 +02006826requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006827run_test "Event-driven I/O: basic handshake" \
6828 "$P_SRV event=1 tickets=0 auth_mode=none" \
6829 "$P_CLI event=1 tickets=0" \
6830 0 \
6831 -S "mbedtls_ssl_handshake returned" \
6832 -C "mbedtls_ssl_handshake returned" \
6833 -c "Read from server: .* bytes read"
6834
Ronald Cronbc5adf42022-10-04 11:06:14 +02006835requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006836run_test "Event-driven I/O: client auth" \
6837 "$P_SRV event=1 tickets=0 auth_mode=required" \
6838 "$P_CLI event=1 tickets=0" \
6839 0 \
6840 -S "mbedtls_ssl_handshake returned" \
6841 -C "mbedtls_ssl_handshake returned" \
6842 -c "Read from server: .* bytes read"
6843
Ronald Cron92dca392023-03-10 16:11:15 +01006844requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006845requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006846run_test "Event-driven I/O: ticket" \
6847 "$P_SRV event=1 tickets=1 auth_mode=none" \
6848 "$P_CLI event=1 tickets=1" \
6849 0 \
6850 -S "mbedtls_ssl_handshake returned" \
6851 -C "mbedtls_ssl_handshake returned" \
6852 -c "Read from server: .* bytes read"
6853
Ronald Cron92dca392023-03-10 16:11:15 +01006854requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006855requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006856run_test "Event-driven I/O: ticket + client auth" \
6857 "$P_SRV event=1 tickets=1 auth_mode=required" \
6858 "$P_CLI event=1 tickets=1" \
6859 0 \
6860 -S "mbedtls_ssl_handshake returned" \
6861 -C "mbedtls_ssl_handshake returned" \
6862 -c "Read from server: .* bytes read"
6863
Ronald Cron5de538c2022-10-20 14:47:56 +02006864requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006865requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006866run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006867 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006868 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006869 0 \
6870 -S "mbedtls_ssl_handshake returned" \
6871 -C "mbedtls_ssl_handshake returned" \
6872 -c "Read from server: .* bytes read"
6873
Ronald Cron92dca392023-03-10 16:11:15 +01006874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6875requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6876requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006877requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006878run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6879 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006880 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006881 0 \
6882 -S "mbedtls_ssl_handshake returned" \
6883 -C "mbedtls_ssl_handshake returned" \
6884 -c "Read from server: .* bytes read"
6885
Ronald Cron5de538c2022-10-20 14:47:56 +02006886requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006887requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006888run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006889 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006890 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6891 0 \
6892 -S "mbedtls_ssl_handshake returned" \
6893 -C "mbedtls_ssl_handshake returned" \
6894 -c "Read from server: .* bytes read"
6895
6896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6897requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006899requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006900run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6901 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006902 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006903 0 \
6904 -S "mbedtls_ssl_handshake returned" \
6905 -C "mbedtls_ssl_handshake returned" \
6906 -c "Read from server: .* bytes read"
6907
Ronald Cron5de538c2022-10-20 14:47:56 +02006908requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006909run_test "Event-driven I/O: session-id resume" \
6910 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006911 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006912 0 \
6913 -S "mbedtls_ssl_handshake returned" \
6914 -C "mbedtls_ssl_handshake returned" \
6915 -c "Read from server: .* bytes read"
6916
Jerry Yuab082902021-12-23 18:02:22 +08006917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006918run_test "Event-driven I/O, DTLS: basic handshake" \
6919 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6920 "$P_CLI dtls=1 event=1 tickets=0" \
6921 0 \
6922 -c "Read from server: .* bytes read"
6923
Jerry Yuab082902021-12-23 18:02:22 +08006924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006925run_test "Event-driven I/O, DTLS: client auth" \
6926 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6927 "$P_CLI dtls=1 event=1 tickets=0" \
6928 0 \
6929 -c "Read from server: .* bytes read"
6930
Jerry Yuab082902021-12-23 18:02:22 +08006931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006932requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00006933run_test "Event-driven I/O, DTLS: ticket" \
6934 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6935 "$P_CLI dtls=1 event=1 tickets=1" \
6936 0 \
6937 -c "Read from server: .* bytes read"
6938
Jerry Yuab082902021-12-23 18:02:22 +08006939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006940requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00006941run_test "Event-driven I/O, DTLS: ticket + client auth" \
6942 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6943 "$P_CLI dtls=1 event=1 tickets=1" \
6944 0 \
6945 -c "Read from server: .* bytes read"
6946
Jerry Yuab082902021-12-23 18:02:22 +08006947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006948requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00006949run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6950 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006951 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006952 0 \
6953 -c "Read from server: .* bytes read"
6954
Jerry Yuab082902021-12-23 18:02:22 +08006955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006956requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00006957run_test "Event-driven I/O, DTLS: ticket + resume" \
6958 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006959 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006960 0 \
6961 -c "Read from server: .* bytes read"
6962
Jerry Yuab082902021-12-23 18:02:22 +08006963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006964run_test "Event-driven I/O, DTLS: session-id resume" \
6965 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006966 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006967 0 \
6968 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006969
6970# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6971# During session resumption, the client will send its ApplicationData record
6972# within the same datagram as the Finished messages. In this situation, the
6973# server MUST NOT idle on the underlying transport after handshake completion,
6974# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006976run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006977 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006978 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006979 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006980 0 \
6981 -c "Read from server: .* bytes read"
6982
Ronald Cron35884a42024-03-15 15:43:14 +01006983# Tests for version negotiation. Some information to ease the understanding
6984# of the version negotiation test titles below:
6985# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
6986# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
6987# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
6988# TLS 1.3/1.2 may be enabled or not.
6989# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
6990# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
6991# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
6992# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
6993
Ronald Cronfe18d8d2024-03-06 15:19:55 +01006994# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006995
Ronald Cron114c5f02024-03-06 15:24:41 +01006996requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C
6997requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
6998requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01006999run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007000 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007001 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007002 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007003 -S "mbedtls_ssl_handshake returned" \
7004 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007005 -s "Protocol is TLSv1.2" \
7006 -c "Protocol is TLSv1.2"
7007
Ronald Cron114c5f02024-03-06 15:24:41 +01007008requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7009 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7010requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007011run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007012 "$P_SRV max_version=tls12" \
7013 "$P_CLI max_version=tls12" \
7014 0 \
7015 -S "mbedtls_ssl_handshake returned" \
7016 -C "mbedtls_ssl_handshake returned" \
7017 -s "Protocol is TLSv1.2" \
7018 -c "Protocol is TLSv1.2"
7019
7020requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7021 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7022requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007023run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007024 "$P_SRV" \
7025 "$P_CLI" \
7026 0 \
7027 -S "mbedtls_ssl_handshake returned" \
7028 -C "mbedtls_ssl_handshake returned" \
7029 -s "Protocol is TLSv1.3" \
7030 -c "Protocol is TLSv1.3"
7031
Ronald Crondcfd00c2024-03-06 15:58:50 +01007032requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7033 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7034 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007035run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007036 "$P_SRV min_version=tls13" \
7037 "$P_CLI min_version=tls13" \
7038 0 \
7039 -S "mbedtls_ssl_handshake returned" \
7040 -C "mbedtls_ssl_handshake returned" \
7041 -s "Protocol is TLSv1.3" \
7042 -c "Protocol is TLSv1.3"
7043
7044requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7045 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7046 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007047run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007048 "$P_SRV" \
7049 "$P_CLI" \
7050 0 \
7051 -S "mbedtls_ssl_handshake returned" \
7052 -C "mbedtls_ssl_handshake returned" \
7053 -s "Protocol is TLSv1.3" \
7054 -c "Protocol is TLSv1.3"
7055
7056requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7057 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7058 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007059run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007060 "$P_SRV min_version=tls13" \
7061 "$P_CLI" \
7062 0 \
7063 -S "mbedtls_ssl_handshake returned" \
7064 -C "mbedtls_ssl_handshake returned" \
7065 -s "Protocol is TLSv1.3" \
7066 -c "Protocol is TLSv1.3"
7067
7068requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7069 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7070requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007071run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007072 "$P_SRV max_version=tls12" \
7073 "$P_CLI" \
7074 0 \
7075 -S "mbedtls_ssl_handshake returned" \
7076 -C "mbedtls_ssl_handshake returned" \
7077 -s "Protocol is TLSv1.2" \
7078 -c "Protocol is TLSv1.2"
7079
7080requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7081 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7082requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007083run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007084 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007085 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007086 0 \
7087 -S "mbedtls_ssl_handshake returned" \
7088 -C "mbedtls_ssl_handshake returned" \
7089 -s "Protocol is TLSv1.2" \
7090 -c "Protocol is TLSv1.2"
7091
Ronald Crondcfd00c2024-03-06 15:58:50 +01007092requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7093 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7094 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007095run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007096 "$P_SRV" \
7097 "$P_CLI min_version=tls13" \
7098 0 \
7099 -S "mbedtls_ssl_handshake returned" \
7100 -C "mbedtls_ssl_handshake returned" \
7101 -s "Protocol is TLSv1.3" \
7102 -c "Protocol is TLSv1.3"
7103
7104requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7105 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007106run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007107 "$P_SRV min_version=tls13" \
7108 "$P_CLI max_version=tls12" \
7109 1 \
7110 -s "Handshake protocol not within min/max boundaries" \
7111 -S "Protocol is TLSv1.2" \
7112 -C "Protocol is TLSv1.2" \
7113 -S "Protocol is TLSv1.3" \
7114 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007115
Ronald Cron114c5f02024-03-06 15:24:41 +01007116requires_all_configs_enabled MBEDTLS_SSL_CLI_C MBEDTLS_SSL_SRV_C \
7117 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007118run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007119 "$P_SRV max_version=tls12" \
7120 "$P_CLI min_version=tls13" \
7121 1 \
7122 -s "The handshake negotiation failed" \
7123 -S "Protocol is TLSv1.2" \
7124 -C "Protocol is TLSv1.2" \
7125 -S "Protocol is TLSv1.3" \
7126 -C "Protocol is TLSv1.3"
7127
Ronald Croncd1370e2024-03-12 16:07:48 +01007128# Tests of version negotiation on server side against GnuTLS client
7129
Ronald Crondfad4932024-03-06 15:05:14 +01007130requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007131requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007132run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007133 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007134 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007135 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007136 -S "mbedtls_ssl_handshake returned" \
7137 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007138
Ronald Crondfad4932024-03-06 15:05:14 +01007139requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7140 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7141requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007142run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007143 "$P_SRV max_version=tls12" \
7144 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7145 0 \
7146 -S "mbedtls_ssl_handshake returned" \
7147 -s "Protocol is TLSv1.2"
7148
7149requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7150 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7151 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007152run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007153 "$P_SRV" \
7154 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7155 0 \
7156 -S "mbedtls_ssl_handshake returned" \
7157 -s "Protocol is TLSv1.3"
7158
7159requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7160 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7161 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7162 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007163run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007164 "$P_SRV min_version=tls13" \
7165 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7166 0 \
7167 -S "mbedtls_ssl_handshake returned" \
7168 -s "Protocol is TLSv1.3"
7169
Ronald Cron98bdcc42024-03-06 15:00:42 +01007170requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7171 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7172 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007173run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007174 "$P_SRV" \
7175 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007176 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007177 -S "mbedtls_ssl_handshake returned" \
7178 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007179
Ronald Cron98bdcc42024-03-06 15:00:42 +01007180requires_gnutls_next_disable_tls13_compat
7181requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7182 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007183run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007184 "$P_SRV" \
7185 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007186 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007187 -S "mbedtls_ssl_handshake returned" \
7188 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007189
7190# GnuTLS can be setup to send a ClientHello containing a supported versions
7191# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7192# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7193# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7194# client then detects the downgrade indication and aborts the handshake even
7195# if TLS 1.2 was its preferred version. Keeping the test even if the
7196# handshake fails eventually as it exercices parts of the Mbed TLS
7197# implementation that are otherwise not exercised.
Ronald Cron98bdcc42024-03-06 15:00:42 +01007198requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7199 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7200 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007201run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007202 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007203 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7204 1 \
7205 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7206
Ronald Crondfad4932024-03-06 15:05:14 +01007207requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7208 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7209 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7210 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007211run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007212 "$P_SRV min_version=tls13" \
7213 "$G_NEXT_CLI localhost --priority=NORMAL" \
7214 0 \
7215 -S "mbedtls_ssl_handshake returned" \
7216 -s "Protocol is TLSv1.3"
7217
7218requires_config_enabled MBEDTLS_SSL_SRV_C
7219requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7220requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007221run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007222 "$P_SRV" \
7223 "$G_NEXT_CLI localhost --priority=NORMAL" \
7224 0 \
7225 -S "mbedtls_ssl_handshake returned" \
7226 -s "Protocol is TLSv1.2"
7227
7228requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7229 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7230requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007231run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007232 "$P_SRV max_version=tls12" \
7233 "$G_NEXT_CLI localhost --priority=NORMAL" \
7234 0 \
7235 -S "mbedtls_ssl_handshake returned" \
7236 -s "Protocol is TLSv1.2"
7237
Ronald Cron98bdcc42024-03-06 15:00:42 +01007238requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007239run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007240 "$P_SRV" \
7241 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7242 1 \
7243 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007244 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007245
Ronald Cron98bdcc42024-03-06 15:00:42 +01007246requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007247run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007248 "$P_SRV" \
7249 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7250 1 \
7251 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007252 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007253
Ronald Crondfad4932024-03-06 15:05:14 +01007254requires_config_enabled MBEDTLS_SSL_SRV_C
7255requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007256run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007257 "$P_SRV" \
7258 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7259 1 \
7260 -s "Handshake protocol not within min/max boundaries" \
7261 -S "Protocol is TLSv1.2"
7262
7263requires_config_enabled MBEDTLS_SSL_SRV_C
7264requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007265run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007266 "$P_SRV" \
7267 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7268 1 \
7269 -S "Handshake protocol not within min/max boundaries" \
7270 -s "The handshake negotiation failed" \
7271 -S "Protocol is TLSv1.3"
7272
7273requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7274 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007275run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007276 "$P_SRV min_version=tls13" \
7277 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7278 1 \
7279 -s "Handshake protocol not within min/max boundaries" \
7280 -S "Protocol is TLSv1.2"
7281
7282requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7283 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007284run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007285 "$P_SRV max_version=tls12" \
7286 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7287 1 \
7288 -S "Handshake protocol not within min/max boundaries" \
7289 -s "The handshake negotiation failed" \
7290 -S "Protocol is TLSv1.3"
7291
Ronald Cron10797e32024-03-07 08:27:24 +01007292# Tests of version negotiation on server side against OpenSSL client
7293
7294requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_2
7295requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007296run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007297 "$P_SRV" \
7298 "$O_NEXT_CLI -tls1_2" \
7299 0 \
7300 -S "mbedtls_ssl_handshake returned" \
7301 -s "Protocol is TLSv1.2"
7302
7303requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7304 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7305requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007306run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007307 "$P_SRV max_version=tls12" \
7308 "$O_NEXT_CLI -tls1_2" \
7309 0 \
7310 -S "mbedtls_ssl_handshake returned" \
7311 -s "Protocol is TLSv1.2"
7312
7313requires_openssl_tls1_3_with_compatible_ephemeral
7314requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7315 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7316 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007317run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007318 "$P_SRV" \
7319 "$O_NEXT_CLI -tls1_3" \
7320 0 \
7321 -S "mbedtls_ssl_handshake returned" \
7322 -s "Protocol is TLSv1.3"
7323
7324requires_openssl_tls1_3_with_compatible_ephemeral
7325requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7326 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7327 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7328 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007329run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007330 "$P_SRV min_version=tls13" \
7331 "$O_NEXT_CLI -tls1_3" \
7332 0 \
7333 -S "mbedtls_ssl_handshake returned" \
7334 -s "Protocol is TLSv1.3"
7335
7336requires_openssl_tls1_3_with_compatible_ephemeral
7337requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7338 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7339 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007340run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007341 "$P_SRV" \
7342 "$O_NEXT_CLI" \
7343 0 \
7344 -S "mbedtls_ssl_handshake returned" \
7345 -s "Protocol is TLSv1.3"
7346
7347requires_openssl_tls1_3_with_compatible_ephemeral
7348requires_all_configs_enabled MBEDTLS_SSL_SRV_C MBEDTLS_SSL_PROTO_TLS1_3 \
7349 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007350run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007351 "$P_SRV" \
7352 "$O_NEXT_CLI -no_middlebox" \
7353 0 \
7354 -S "mbedtls_ssl_handshake returned" \
7355 -s "Protocol is TLSv1.3"
7356
7357requires_openssl_tls1_3_with_compatible_ephemeral
7358requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7359 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3 \
7360 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
7361 MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron35884a42024-03-15 15:43:14 +01007362run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007363 "$P_SRV min_version=tls13" \
7364 "$O_NEXT_CLI" \
7365 0 \
7366 -S "mbedtls_ssl_handshake returned" \
7367 -s "Protocol is TLSv1.3"
7368
7369requires_config_enabled MBEDTLS_SSL_SRV_C
7370requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7371requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007372run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007373 "$P_SRV" \
7374 "$O_NEXT_CLI" \
7375 0 \
7376 -S "mbedtls_ssl_handshake returned" \
7377 -s "Protocol is TLSv1.2"
7378
7379requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7380 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
7381requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007382run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007383 "$P_SRV max_version=tls12" \
7384 "$O_NEXT_CLI" \
7385 0 \
7386 -S "mbedtls_ssl_handshake returned" \
7387 -s "Protocol is TLSv1.2"
7388
7389requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007390run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007391 "$P_SRV" \
7392 "$O_CLI -tls1" \
7393 1 \
7394 -s "Handshake protocol not within min/max boundaries" \
7395 -S "Protocol is TLSv1.0"
7396
7397requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007398run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007399 "$P_SRV" \
7400 "$O_CLI -tls1_1" \
7401 1 \
7402 -s "Handshake protocol not within min/max boundaries" \
7403 -S "Protocol is TLSv1.1"
7404
7405requires_config_enabled MBEDTLS_SSL_SRV_C
7406requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007407run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007408 "$P_SRV" \
7409 "$O_NEXT_CLI -tls1_2" \
7410 1 \
7411 -s "Handshake protocol not within min/max boundaries" \
7412 -S "Protocol is TLSv1.2"
7413
7414requires_config_enabled MBEDTLS_SSL_SRV_C
7415requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007416run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007417 "$P_SRV" \
7418 "$O_NEXT_CLI -tls1_3" \
7419 1 \
7420 -S "Handshake protocol not within min/max boundaries" \
7421 -s "The handshake negotiation failed" \
7422 -S "Protocol is TLSv1.3"
7423
7424requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7425 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007426run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007427 "$P_SRV min_version=tls13" \
7428 "$O_NEXT_CLI -tls1_2" \
7429 1 \
7430 -s "Handshake protocol not within min/max boundaries" \
7431 -S "Protocol is TLSv1.2"
7432
7433requires_all_configs_enabled MBEDTLS_SSL_SRV_C \
7434 MBEDTLS_SSL_PROTO_TLS1_2 MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007435run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007436 "$P_SRV max_version=tls12" \
7437 "$O_NEXT_CLI -tls1_3" \
7438 1 \
7439 -S "Handshake protocol not within min/max boundaries" \
7440 -s "The handshake negotiation failed" \
7441 -S "Protocol is TLSv1.3"
7442
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007443# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007444
Jerry Yuab082902021-12-23 18:02:22 +08007445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007446run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007447 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7448 "$P_CLI" \
7449 1 \
7450 -s "Error in protocol version" \
7451 -c "Handshake protocol not within min/max boundaries" \
7452 -S "Version: TLS1.0" \
7453 -C "Protocol is TLSv1.0"
7454
Jerry Yuab082902021-12-23 18:02:22 +08007455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007456run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007457 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7458 "$P_CLI" \
7459 1 \
7460 -s "Error in protocol version" \
7461 -c "Handshake protocol not within min/max boundaries" \
7462 -S "Version: TLS1.1" \
7463 -C "Protocol is TLSv1.1"
7464
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7466requires_config_enabled MBEDTLS_DEBUG_C
7467requires_config_enabled MBEDTLS_SSL_CLI_C
7468skip_handshake_stage_check
7469requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007470run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007471 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7472 "$P_CLI debug_level=4" \
7473 1 \
7474 -s "Client's version: 3.3" \
7475 -S "Version: TLS1.0" \
7476 -C "Protocol is TLSv1.0"
7477
7478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7479requires_config_enabled MBEDTLS_DEBUG_C
7480requires_config_enabled MBEDTLS_SSL_CLI_C
7481skip_handshake_stage_check
7482requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007483run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007484 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7485 "$P_CLI debug_level=4" \
7486 1 \
7487 -s "Client's version: 3.3" \
7488 -S "Version: TLS1.1" \
7489 -C "Protocol is TLSv1.1"
7490
7491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7492requires_config_enabled MBEDTLS_DEBUG_C
7493requires_config_enabled MBEDTLS_SSL_CLI_C
7494skip_handshake_stage_check
7495requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007496run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007497 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7498 "$P_CLI force_version=tls13 debug_level=4" \
7499 1 \
7500 -s "Client's version: 3.3" \
7501 -c "is a fatal alert message (msg 40)" \
7502 -S "Version: TLS1.2" \
7503 -C "Protocol is TLSv1.2"
7504
7505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7506requires_config_enabled MBEDTLS_DEBUG_C
7507requires_config_enabled MBEDTLS_SSL_CLI_C
7508skip_handshake_stage_check
7509requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007510run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007511 "$O_NEXT_SRV -msg -tls1" \
7512 "$P_CLI debug_level=4" \
7513 1 \
7514 -s "fatal protocol_version" \
7515 -c "is a fatal alert message (msg 70)" \
7516 -S "Version: TLS1.0" \
7517 -C "Protocol : TLSv1.0"
7518
7519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7520requires_config_enabled MBEDTLS_DEBUG_C
7521requires_config_enabled MBEDTLS_SSL_CLI_C
7522skip_handshake_stage_check
7523requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007524run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007525 "$O_NEXT_SRV -msg -tls1_1" \
7526 "$P_CLI debug_level=4" \
7527 1 \
7528 -s "fatal protocol_version" \
7529 -c "is a fatal alert message (msg 70)" \
7530 -S "Version: TLS1.1" \
7531 -C "Protocol : TLSv1.1"
7532
7533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7534requires_config_enabled MBEDTLS_DEBUG_C
7535requires_config_enabled MBEDTLS_SSL_CLI_C
7536skip_handshake_stage_check
7537requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007538run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007539 "$O_NEXT_SRV -msg -tls1_2" \
7540 "$P_CLI force_version=tls13 debug_level=4" \
7541 1 \
7542 -s "fatal protocol_version" \
7543 -c "is a fatal alert message (msg 70)" \
7544 -S "Version: TLS1.2" \
7545 -C "Protocol : TLSv1.2"
7546
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007547# Tests for ALPN extension
7548
Ronald Cronbc5adf42022-10-04 11:06:14 +02007549requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007550run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007551 "$P_SRV debug_level=3" \
7552 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007553 0 \
7554 -C "client hello, adding alpn extension" \
7555 -S "found alpn extension" \
7556 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007557 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007558 -C "found alpn extension " \
7559 -C "Application Layer Protocol is" \
7560 -S "Application Layer Protocol is"
7561
Ronald Cronbc5adf42022-10-04 11:06:14 +02007562requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007563run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007564 "$P_SRV debug_level=3" \
7565 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007566 0 \
7567 -c "client hello, adding alpn extension" \
7568 -s "found alpn extension" \
7569 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007570 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007571 -C "found alpn extension " \
7572 -c "Application Layer Protocol is (none)" \
7573 -S "Application Layer Protocol is"
7574
Ronald Cronbc5adf42022-10-04 11:06:14 +02007575requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007576run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007577 "$P_SRV debug_level=3 alpn=abc,1234" \
7578 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007579 0 \
7580 -C "client hello, adding alpn extension" \
7581 -S "found alpn extension" \
7582 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007583 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007584 -C "found alpn extension " \
7585 -C "Application Layer Protocol is" \
7586 -s "Application Layer Protocol is (none)"
7587
Ronald Cronbc5adf42022-10-04 11:06:14 +02007588requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007589run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007590 "$P_SRV debug_level=3 alpn=abc,1234" \
7591 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007592 0 \
7593 -c "client hello, adding alpn extension" \
7594 -s "found alpn extension" \
7595 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007596 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007597 -c "found alpn extension" \
7598 -c "Application Layer Protocol is abc" \
7599 -s "Application Layer Protocol is abc"
7600
Ronald Cronbc5adf42022-10-04 11:06:14 +02007601requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007602run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007603 "$P_SRV debug_level=3 alpn=abc,1234" \
7604 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007605 0 \
7606 -c "client hello, adding alpn extension" \
7607 -s "found alpn extension" \
7608 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007609 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007610 -c "found alpn extension" \
7611 -c "Application Layer Protocol is abc" \
7612 -s "Application Layer Protocol is abc"
7613
Ronald Cronbc5adf42022-10-04 11:06:14 +02007614requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007615run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007616 "$P_SRV debug_level=3 alpn=abc,1234" \
7617 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007618 0 \
7619 -c "client hello, adding alpn extension" \
7620 -s "found alpn extension" \
7621 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007622 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007623 -c "found alpn extension" \
7624 -c "Application Layer Protocol is 1234" \
7625 -s "Application Layer Protocol is 1234"
7626
Ronald Cronbc5adf42022-10-04 11:06:14 +02007627requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007628run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007629 "$P_SRV debug_level=3 alpn=abc,123" \
7630 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007631 1 \
7632 -c "client hello, adding alpn extension" \
7633 -s "found alpn extension" \
7634 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007635 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007636 -C "found alpn extension" \
7637 -C "Application Layer Protocol is 1234" \
7638 -S "Application Layer Protocol is 1234"
7639
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007640
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007641# Tests for keyUsage in leaf certificates, part 1:
7642# server-side certificate/suite selection
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007643#
7644# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7645# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7646# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007647
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007648run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007649 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7650 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007651 "$P_CLI" \
7652 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007653 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007654
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007655run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007656 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7657 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007658 "$P_CLI" \
7659 0 \
7660 -c "Ciphersuite is TLS-RSA-WITH-"
7661
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007662run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007663 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7664 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007665 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007666 1 \
7667 -C "Ciphersuite is "
7668
Valerio Settid1f991c2023-02-22 12:54:13 +01007669requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007670run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007671 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7672 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007673 "$P_CLI" \
7674 0 \
7675 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7676
7677
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007678run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann184c4f02024-07-01 17:01:28 +01007679 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7680 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007681 "$P_CLI" \
7682 0 \
7683 -c "Ciphersuite is TLS-ECDH-"
7684
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007685run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007686 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7687 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007688 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007689 1 \
7690 -C "Ciphersuite is "
7691
7692# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007693# client-side checking of server cert
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007694#
7695# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7696# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7697# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007698
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007699run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007700 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7701 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007702 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007703 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7704 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007705 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007706 -C "Processing of the Certificate handshake message failed" \
7707 -c "Ciphersuite is TLS-"
7708
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007709run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007710 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7711 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007712 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007713 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7714 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007715 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007716 -C "Processing of the Certificate handshake message failed" \
7717 -c "Ciphersuite is TLS-"
7718
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007719run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007720 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7721 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007722 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007723 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7724 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007725 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007726 -C "Processing of the Certificate handshake message failed" \
7727 -c "Ciphersuite is TLS-"
7728
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007729run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007730 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7731 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007732 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007733 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7734 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007735 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007736 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007737 -C "Ciphersuite is TLS-" \
7738 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007739 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007740 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007741
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007742run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007743 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7744 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007745 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007746 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7747 0 \
7748 -c "bad certificate (usage extensions)" \
7749 -C "Processing of the Certificate handshake message failed" \
7750 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007751 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007752 -c "! Usage does not match the keyUsage extension"
7753
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007754run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007755 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7756 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007757 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007758 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7759 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007760 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007761 -C "Processing of the Certificate handshake message failed" \
7762 -c "Ciphersuite is TLS-"
7763
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007764run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007765 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7766 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007767 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007768 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7769 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007770 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007771 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007772 -C "Ciphersuite is TLS-" \
7773 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007774 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007775 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007776
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007777run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007778 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7779 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007780 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007781 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7782 0 \
7783 -c "bad certificate (usage extensions)" \
7784 -C "Processing of the Certificate handshake message failed" \
7785 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007786 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007787 -c "! Usage does not match the keyUsage extension"
7788
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007789requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007790requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7791 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007792run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7793 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7794 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
7795 "$P_CLI debug_level=3" \
7796 0 \
7797 -C "bad certificate (usage extensions)" \
7798 -C "Processing of the Certificate handshake message failed" \
7799 -c "Ciphersuite is"
7800
7801requires_openssl_tls1_3_with_compatible_ephemeral
7802requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7803 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007804run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007805 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7806 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007807 "$P_CLI debug_level=3" \
7808 0 \
7809 -C "bad certificate (usage extensions)" \
7810 -C "Processing of the Certificate handshake message failed" \
7811 -c "Ciphersuite is"
7812
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007813requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007814requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7815 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007816run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007817 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7818 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007819 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007820 1 \
7821 -c "bad certificate (usage extensions)" \
7822 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007823 -C "Ciphersuite is" \
7824 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007825 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007826 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007827
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007828requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007829requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7830 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007831run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007832 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7833 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007834 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007835 1 \
7836 -c "bad certificate (usage extensions)" \
7837 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007838 -C "Ciphersuite is" \
7839 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007840 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007841 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007842
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007843requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007844requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7845 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007846run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007847 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7848 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007849 "$P_CLI debug_level=3" \
7850 0 \
7851 -C "bad certificate (usage extensions)" \
7852 -C "Processing of the Certificate handshake message failed" \
7853 -c "Ciphersuite is"
7854
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007855requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007856requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7857 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007858run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007859 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7860 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007861 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007862 1 \
7863 -c "bad certificate (usage extensions)" \
7864 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007865 -C "Ciphersuite is" \
7866 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007867 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007868 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007869
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007870requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007873run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007874 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7875 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007876 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007877 1 \
7878 -c "bad certificate (usage extensions)" \
7879 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007880 -C "Ciphersuite is" \
7881 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007882 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007883 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007884
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007885# Tests for keyUsage in leaf certificates, part 3:
7886# server-side checking of client cert
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007887#
7888# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007889
Jerry Yuab082902021-12-23 18:02:22 +08007890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007891run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007892 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007893 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7894 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007895 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007896 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007897 -S "bad certificate (usage extensions)" \
7898 -S "Processing of the Certificate handshake message failed"
7899
Jerry Yuab082902021-12-23 18:02:22 +08007900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007901run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
7902 "$P_SRV debug_level=1 auth_mode=optional" \
7903 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7904 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
7905 0 \
7906 -s "Verifying peer X.509 certificate... ok" \
7907 -S "bad certificate (usage extensions)" \
7908 -S "Processing of the Certificate handshake message failed"
7909
7910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007911run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
7912 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007913 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7914 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007915 0 \
7916 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007917 -S "send alert level=2 message=43" \
7918 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007919 -S "Processing of the Certificate handshake message failed"
7920
Jerry Yuab082902021-12-23 18:02:22 +08007921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007922run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
7923 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01007924 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
7925 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007926 1 \
7927 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007928 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007929 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007930 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007931 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007932
Jerry Yuab082902021-12-23 18:02:22 +08007933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007934run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007935 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007936 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
7937 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007938 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007939 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007940 -S "bad certificate (usage extensions)" \
7941 -S "Processing of the Certificate handshake message failed"
7942
Jerry Yuab082902021-12-23 18:02:22 +08007943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007944run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
7945 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007946 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
7947 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007948 0 \
7949 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007950 -S "send alert level=2 message=43" \
7951 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007952 -S "Processing of the Certificate handshake message failed"
7953
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7955run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
7956 "$P_SRV debug_level=3 auth_mode=required" \
7957 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
7958 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
7959 1 \
7960 -s "bad certificate (usage extensions)" \
7961 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007962 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007963 -s "Processing of the Certificate handshake message failed"
7964 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
7965
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007966requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007967requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7968 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007969run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007970 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007971 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
7972 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007973 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007974 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007975 -S "bad certificate (usage extensions)" \
7976 -S "Processing of the Certificate handshake message failed"
7977
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007978requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007979requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7980 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007981run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007982 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01007983 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007984 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
7985 0 \
7986 -s "Verifying peer X.509 certificate... ok" \
7987 -S "bad certificate (usage extensions)" \
7988 -S "Processing of the Certificate handshake message failed"
7989
7990requires_openssl_tls1_3_with_compatible_ephemeral
7991requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7992 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7993run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
7994 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
7995 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann184c4f02024-07-01 17:01:28 +01007996 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007997 0 \
7998 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007999 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008000 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008001 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008002
8003requires_openssl_tls1_3_with_compatible_ephemeral
8004requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8005 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8006run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8007 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8008 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8009 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8010 0 \
8011 -s "bad certificate (usage extensions)" \
8012 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008013 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008014 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008015 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008016 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008017 #
8018 # OpenSSL client does not seem to mind that the server aborts the
8019 # handshake with a fatal alert and still exits 0...
Ronald Crond28f5a92022-06-16 19:27:25 +02008020
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008021requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008022requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8023 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008024run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008025 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008026 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8027 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008028 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008029 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008030 -S "bad certificate (usage extensions)" \
8031 -S "Processing of the Certificate handshake message failed"
8032
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008033requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008034requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8035 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008036run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008037 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008038 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8039 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008040 0 \
8041 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008042 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008043 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008044
8045requires_openssl_tls1_3_with_compatible_ephemeral
8046requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8047 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
8048run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8049 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8050 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8051 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8052 0 \
8053 -s "bad certificate (usage extensions)" \
8054 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008055 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008056 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008057 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008058 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008059 #
8060 # OpenSSL client does not seem to mind that the server aborts the
8061 # handshake with a fatal alert and still exits 0...
Ronald Crond28f5a92022-06-16 19:27:25 +02008062
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008063# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8064
Ronald Cron92dca392023-03-10 16:11:15 +01008065requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008066run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008067 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8068 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008069 "$P_CLI" \
8070 0
8071
Ronald Cron92dca392023-03-10 16:11:15 +01008072requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008073run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008074 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8075 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008076 "$P_CLI" \
8077 0
8078
Ronald Cron92dca392023-03-10 16:11:15 +01008079requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008080run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008081 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8082 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008083 "$P_CLI" \
8084 0
8085
Ronald Cron92dca392023-03-10 16:11:15 +01008086requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008087run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01008088 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8089 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008090 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008091 1
8092
8093# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8094
Jerry Yuab082902021-12-23 18:02:22 +08008095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008096run_test "extKeyUsage cli: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008097 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8098 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008099 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008100 0 \
8101 -C "bad certificate (usage extensions)" \
8102 -C "Processing of the Certificate handshake message failed" \
8103 -c "Ciphersuite is TLS-"
8104
Jerry Yuab082902021-12-23 18:02:22 +08008105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008106run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008107 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8108 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008109 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008110 0 \
8111 -C "bad certificate (usage extensions)" \
8112 -C "Processing of the Certificate handshake message failed" \
8113 -c "Ciphersuite is TLS-"
8114
Jerry Yuab082902021-12-23 18:02:22 +08008115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008116run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008117 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8118 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008119 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008120 0 \
8121 -C "bad certificate (usage extensions)" \
8122 -C "Processing of the Certificate handshake message failed" \
8123 -c "Ciphersuite is TLS-"
8124
Jerry Yuab082902021-12-23 18:02:22 +08008125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008126run_test "extKeyUsage cli: codeSign -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01008127 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8128 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008129 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008130 1 \
8131 -c "bad certificate (usage extensions)" \
8132 -c "Processing of the Certificate handshake message failed" \
8133 -C "Ciphersuite is TLS-"
8134
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008135requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008136requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8137 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008138run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008139 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8140 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008141 "$P_CLI debug_level=1" \
8142 0 \
8143 -C "bad certificate (usage extensions)" \
8144 -C "Processing of the Certificate handshake message failed" \
8145 -c "Ciphersuite is"
8146
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008147requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008148requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8149 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008150run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008151 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8152 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008153 "$P_CLI debug_level=1" \
8154 0 \
8155 -C "bad certificate (usage extensions)" \
8156 -C "Processing of the Certificate handshake message failed" \
8157 -c "Ciphersuite is"
8158
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008159requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008160requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8161 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008162run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008163 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8164 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008165 "$P_CLI debug_level=1" \
8166 0 \
8167 -C "bad certificate (usage extensions)" \
8168 -C "Processing of the Certificate handshake message failed" \
8169 -c "Ciphersuite is"
8170
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008171requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008172requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8173 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008174run_test "extKeyUsage cli 1.3: codeSign -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01008175 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8176 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008177 "$P_CLI debug_level=1" \
8178 1 \
8179 -c "bad certificate (usage extensions)" \
8180 -c "Processing of the Certificate handshake message failed" \
8181 -C "Ciphersuite is"
8182
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008183# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8184
Jerry Yuab082902021-12-23 18:02:22 +08008185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008186run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008187 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008188 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8189 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008190 0 \
8191 -S "bad certificate (usage extensions)" \
8192 -S "Processing of the Certificate handshake message failed"
8193
Jerry Yuab082902021-12-23 18:02:22 +08008194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008195run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008196 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008197 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8198 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008199 0 \
8200 -S "bad certificate (usage extensions)" \
8201 -S "Processing of the Certificate handshake message failed"
8202
Jerry Yuab082902021-12-23 18:02:22 +08008203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008204run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008205 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008206 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8207 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008208 0 \
8209 -S "bad certificate (usage extensions)" \
8210 -S "Processing of the Certificate handshake message failed"
8211
Jerry Yuab082902021-12-23 18:02:22 +08008212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008213run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008214 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008215 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8216 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008217 0 \
8218 -s "bad certificate (usage extensions)" \
8219 -S "Processing of the Certificate handshake message failed"
8220
Jerry Yuab082902021-12-23 18:02:22 +08008221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008222run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Gilles Peskined9c7be72024-05-13 21:17:35 +02008223 "$P_SRV debug_level=1 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01008224 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8225 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008226 1 \
8227 -s "bad certificate (usage extensions)" \
8228 -s "Processing of the Certificate handshake message failed"
8229
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008230requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008231requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8232 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008233run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008234 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008235 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8236 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008237 0 \
8238 -S "bad certificate (usage extensions)" \
8239 -S "Processing of the Certificate handshake message failed"
8240
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008241requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008242requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8243 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008244run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008245 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008246 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8247 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008248 0 \
8249 -S "bad certificate (usage extensions)" \
8250 -S "Processing of the Certificate handshake message failed"
8251
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008252requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008253requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8254 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008255run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008256 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008257 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8258 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008259 0 \
8260 -S "bad certificate (usage extensions)" \
8261 -S "Processing of the Certificate handshake message failed"
8262
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008263requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02008264requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
8265 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008266run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008267 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008268 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8269 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008270 0 \
8271 -s "bad certificate (usage extensions)" \
8272 -S "Processing of the Certificate handshake message failed"
8273
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008274# Tests for DHM parameters loading
8275
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008276run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008277 "$P_SRV" \
8278 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8279 debug_level=3" \
8280 0 \
8281 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008282 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008283
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008284run_test "DHM parameters: other parameters" \
David Horstmann184c4f02024-07-01 17:01:28 +01008285 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008286 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8287 debug_level=3" \
8288 0 \
8289 -c "value of 'DHM: P ' (1024 bits)" \
8290 -c "value of 'DHM: G ' (2 bits)"
8291
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008292# Tests for DHM client-side size checking
8293
8294run_test "DHM size: server default, client default, OK" \
8295 "$P_SRV" \
8296 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8297 debug_level=1" \
8298 0 \
8299 -C "DHM prime too short:"
8300
8301run_test "DHM size: server default, client 2048, OK" \
8302 "$P_SRV" \
8303 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8304 debug_level=1 dhmlen=2048" \
8305 0 \
8306 -C "DHM prime too short:"
8307
8308run_test "DHM size: server 1024, client default, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008309 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008310 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8311 debug_level=1" \
8312 0 \
8313 -C "DHM prime too short:"
8314
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008315run_test "DHM size: server 999, client 999, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008316 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008317 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8318 debug_level=1 dhmlen=999" \
8319 0 \
8320 -C "DHM prime too short:"
8321
8322run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008323 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008324 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8325 debug_level=1 dhmlen=1000" \
8326 0 \
8327 -C "DHM prime too short:"
8328
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008329run_test "DHM size: server 1000, client default, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008330 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008331 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8332 debug_level=1" \
8333 1 \
8334 -c "DHM prime too short:"
8335
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008336run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008337 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008338 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8339 debug_level=1 dhmlen=1001" \
8340 1 \
8341 -c "DHM prime too short:"
8342
8343run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008344 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008345 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8346 debug_level=1 dhmlen=1000" \
8347 1 \
8348 -c "DHM prime too short:"
8349
8350run_test "DHM size: server 998, client 999, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008351 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008352 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8353 debug_level=1 dhmlen=999" \
8354 1 \
8355 -c "DHM prime too short:"
8356
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008357run_test "DHM size: server default, client 2049, rejected" \
8358 "$P_SRV" \
8359 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8360 debug_level=1 dhmlen=2049" \
8361 1 \
8362 -c "DHM prime too short:"
8363
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008364# Tests for PSK callback
8365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008366run_test "PSK callback: psk, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008367 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008368 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008369 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008370 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008371 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008372 -S "SSL - Unknown identity received" \
8373 -S "SSL - Verification of the message MAC failed"
8374
Hanno Beckerf7027512018-10-23 15:27:39 +01008375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8376run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008377 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008378 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008379 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008380 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008381 -C "session hash for extended master secret"\
8382 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008383 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008384 -S "SSL - Unknown identity received" \
8385 -S "SSL - Verification of the message MAC failed"
8386
8387requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8388run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008389 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008390 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008391 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008392 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008393 -C "session hash for extended master secret"\
8394 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008395 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008396 -S "SSL - Unknown identity received" \
8397 -S "SSL - Verification of the message MAC failed"
8398
8399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8400run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008401 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008402 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008403 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008404 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008405 -c "session hash for extended master secret"\
8406 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008407 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008408 -S "SSL - Unknown identity received" \
8409 -S "SSL - Verification of the message MAC failed"
8410
8411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8412run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008413 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008414 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008415 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008416 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008417 -c "session hash for extended master secret"\
8418 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008419 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008420 -S "SSL - Unknown identity received" \
8421 -S "SSL - Verification of the message MAC failed"
8422
Hanno Becker28c79dc2018-10-26 13:15:08 +01008423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008424run_test "PSK callback: opaque rsa-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008425 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008426 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008427 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008428 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008429 -C "session hash for extended master secret"\
8430 -S "session hash for extended master secret"\
8431 -S "SSL - The handshake negotiation failed" \
8432 -S "SSL - Unknown identity received" \
8433 -S "SSL - Verification of the message MAC failed"
8434
8435requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008436run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008437 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008438 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008439 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008440 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008441 -C "session hash for extended master secret"\
8442 -S "session hash for extended master secret"\
8443 -S "SSL - The handshake negotiation failed" \
8444 -S "SSL - Unknown identity received" \
8445 -S "SSL - Verification of the message MAC failed"
8446
8447requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008448run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008449 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008450 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008451 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008452 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008453 -c "session hash for extended master secret"\
8454 -s "session hash for extended master secret"\
8455 -S "SSL - The handshake negotiation failed" \
8456 -S "SSL - Unknown identity received" \
8457 -S "SSL - Verification of the message MAC failed"
8458
8459requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008460run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008461 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008462 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008463 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008464 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008465 -c "session hash for extended master secret"\
8466 -s "session hash for extended master secret"\
8467 -S "SSL - The handshake negotiation failed" \
8468 -S "SSL - Unknown identity received" \
8469 -S "SSL - Verification of the message MAC failed"
8470
8471requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008472run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008473 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008474 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008475 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008476 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008477 -C "session hash for extended master secret"\
8478 -S "session hash for extended master secret"\
8479 -S "SSL - The handshake negotiation failed" \
8480 -S "SSL - Unknown identity received" \
8481 -S "SSL - Verification of the message MAC failed"
8482
8483requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008484run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008485 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008486 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008487 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008488 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008489 -C "session hash for extended master secret"\
8490 -S "session hash for extended master secret"\
8491 -S "SSL - The handshake negotiation failed" \
8492 -S "SSL - Unknown identity received" \
8493 -S "SSL - Verification of the message MAC failed"
8494
8495requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008496run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008497 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008498 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008499 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008500 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008501 -c "session hash for extended master secret"\
8502 -s "session hash for extended master secret"\
8503 -S "SSL - The handshake negotiation failed" \
8504 -S "SSL - Unknown identity received" \
8505 -S "SSL - Verification of the message MAC failed"
8506
8507requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008508run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008509 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008510 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008511 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008512 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008513 -c "session hash for extended master secret"\
8514 -s "session hash for extended master secret"\
8515 -S "SSL - The handshake negotiation failed" \
8516 -S "SSL - Unknown identity received" \
8517 -S "SSL - Verification of the message MAC failed"
8518
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008519requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008520run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008521 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008522 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008523 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008524 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008525 -C "session hash for extended master secret"\
8526 -S "session hash for extended master secret"\
8527 -S "SSL - The handshake negotiation failed" \
8528 -S "SSL - Unknown identity received" \
8529 -S "SSL - Verification of the message MAC failed"
8530
8531requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008532run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008533 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008534 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008535 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008536 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008537 -C "session hash for extended master secret"\
8538 -S "session hash for extended master secret"\
8539 -S "SSL - The handshake negotiation failed" \
8540 -S "SSL - Unknown identity received" \
8541 -S "SSL - Verification of the message MAC failed"
8542
8543requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008544run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008545 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008546 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008547 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008548 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008549 -c "session hash for extended master secret"\
8550 -s "session hash for extended master secret"\
8551 -S "SSL - The handshake negotiation failed" \
8552 -S "SSL - Unknown identity received" \
8553 -S "SSL - Verification of the message MAC failed"
8554
8555requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008556run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008557 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008558 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008559 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008560 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008561 -c "session hash for extended master secret"\
8562 -s "session hash for extended master secret"\
8563 -S "SSL - The handshake negotiation failed" \
8564 -S "SSL - Unknown identity received" \
8565 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008566
8567requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008568run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008569 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008570 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008571 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008572 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008573 -C "session hash for extended master secret"\
8574 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008575 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008576 -S "SSL - Unknown identity received" \
8577 -S "SSL - Verification of the message MAC failed"
8578
8579requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8580run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008581 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008582 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008583 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008584 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008585 -C "session hash for extended master secret"\
8586 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008587 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008588 -S "SSL - Unknown identity received" \
8589 -S "SSL - Verification of the message MAC failed"
8590
8591requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8592run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008593 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008594 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008595 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008596 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008597 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008598 -c "session hash for extended master secret"\
8599 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008600 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008601 -S "SSL - Unknown identity received" \
8602 -S "SSL - Verification of the message MAC failed"
8603
8604requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8605run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008606 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008607 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008608 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008609 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008610 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008611 -c "session hash for extended master secret"\
8612 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008613 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008614 -S "SSL - Unknown identity received" \
8615 -S "SSL - Verification of the message MAC failed"
8616
8617requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008618run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008619 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008620 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008621 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008622 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008623 -C "session hash for extended master secret"\
8624 -S "session hash for extended master secret"\
8625 -S "SSL - The handshake negotiation failed" \
8626 -S "SSL - Unknown identity received" \
8627 -S "SSL - Verification of the message MAC failed"
8628
8629requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008630run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008631 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008632 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008633 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008634 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008635 -C "session hash for extended master secret"\
8636 -S "session hash for extended master secret"\
8637 -S "SSL - The handshake negotiation failed" \
8638 -S "SSL - Unknown identity received" \
8639 -S "SSL - Verification of the message MAC failed"
8640
8641requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008642run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008643 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008644 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8645 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008646 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008647 0 \
8648 -c "session hash for extended master secret"\
8649 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008650 -S "SSL - The handshake negotiation failed" \
8651 -S "SSL - Unknown identity received" \
8652 -S "SSL - Verification of the message MAC failed"
8653
8654requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008655run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008656 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008657 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8658 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008659 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008660 0 \
8661 -c "session hash for extended master secret"\
8662 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008663 -S "SSL - The handshake negotiation failed" \
8664 -S "SSL - Unknown identity received" \
8665 -S "SSL - Verification of the message MAC failed"
8666
8667requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008668run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008669 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008670 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008671 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008672 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008673 -C "session hash for extended master secret"\
8674 -S "session hash for extended master secret"\
8675 -S "SSL - The handshake negotiation failed" \
8676 -S "SSL - Unknown identity received" \
8677 -S "SSL - Verification of the message MAC failed"
8678
8679requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008680run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008681 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008682 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008683 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008684 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008685 -C "session hash for extended master secret"\
8686 -S "session hash for extended master secret"\
8687 -S "SSL - The handshake negotiation failed" \
8688 -S "SSL - Unknown identity received" \
8689 -S "SSL - Verification of the message MAC failed"
8690
8691requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008692run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008693 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008694 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8695 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008696 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008697 0 \
8698 -c "session hash for extended master secret"\
8699 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008700 -S "SSL - The handshake negotiation failed" \
8701 -S "SSL - Unknown identity received" \
8702 -S "SSL - Verification of the message MAC failed"
8703
8704requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008705run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008706 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008707 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8708 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008709 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008710 0 \
8711 -c "session hash for extended master secret"\
8712 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008713 -S "SSL - The handshake negotiation failed" \
8714 -S "SSL - Unknown identity received" \
8715 -S "SSL - Verification of the message MAC failed"
8716
8717requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008718run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008719 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008720 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008721 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008722 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008723 -C "session hash for extended master secret"\
8724 -S "session hash for extended master secret"\
8725 -S "SSL - The handshake negotiation failed" \
8726 -S "SSL - Unknown identity received" \
8727 -S "SSL - Verification of the message MAC failed"
8728
8729requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008730run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008731 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008732 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008733 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008734 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008735 -C "session hash for extended master secret"\
8736 -S "session hash for extended master secret"\
8737 -S "SSL - The handshake negotiation failed" \
8738 -S "SSL - Unknown identity received" \
8739 -S "SSL - Verification of the message MAC failed"
8740
8741requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008742run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008743 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008744 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8745 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008746 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008747 0 \
8748 -c "session hash for extended master secret"\
8749 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008750 -S "SSL - The handshake negotiation failed" \
8751 -S "SSL - Unknown identity received" \
8752 -S "SSL - Verification of the message MAC failed"
8753
8754requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008755run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008756 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008757 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8758 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008759 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008760 0 \
8761 -c "session hash for extended master secret"\
8762 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008763 -S "SSL - The handshake negotiation failed" \
8764 -S "SSL - Unknown identity received" \
8765 -S "SSL - Verification of the message MAC failed"
8766
8767requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008768run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008769 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8770 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008771 psk_identity=def psk=beef" \
8772 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008773 -C "session hash for extended master secret"\
8774 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008775 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008776 -S "SSL - Unknown identity received" \
8777 -S "SSL - Verification of the message MAC failed"
8778
8779requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8780run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008781 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
8782 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008783 psk_identity=def psk=beef" \
8784 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008785 -C "session hash for extended master secret"\
8786 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008787 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008788 -S "SSL - Unknown identity received" \
8789 -S "SSL - Verification of the message MAC failed"
8790
8791requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8792run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008793 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008794 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008795 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008796 psk_identity=abc psk=dead extended_ms=1" \
8797 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008798 -c "session hash for extended master secret"\
8799 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008800 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008801 -S "SSL - Unknown identity received" \
8802 -S "SSL - Verification of the message MAC failed"
8803
8804requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8805run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008806 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008807 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008808 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008809 psk_identity=abc psk=dead extended_ms=1" \
8810 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008811 -c "session hash for extended master secret"\
8812 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008813 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008814 -S "SSL - Unknown identity received" \
8815 -S "SSL - Verification of the message MAC failed"
8816
8817requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008818run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
8819 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
8820 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
8821 psk_identity=def psk=beef" \
8822 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008823 -C "session hash for extended master secret"\
8824 -S "session hash for extended master secret"\
8825 -S "SSL - The handshake negotiation failed" \
8826 -S "SSL - Unknown identity received" \
8827 -S "SSL - Verification of the message MAC failed"
8828
8829requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008830run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
8831 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
8832 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
8833 psk_identity=def psk=beef" \
8834 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008835 -C "session hash for extended master secret"\
8836 -S "session hash for extended master secret"\
8837 -S "SSL - The handshake negotiation failed" \
8838 -S "SSL - Unknown identity received" \
8839 -S "SSL - Verification of the message MAC failed"
8840
8841requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008842run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
8843 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8844 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8845 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
8846 psk_identity=abc psk=dead extended_ms=1" \
8847 0 \
8848 -c "session hash for extended master secret"\
8849 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008850 -S "SSL - The handshake negotiation failed" \
8851 -S "SSL - Unknown identity received" \
8852 -S "SSL - Verification of the message MAC failed"
8853
8854requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008855run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
8856 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8857 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8858 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
8859 psk_identity=abc psk=dead extended_ms=1" \
8860 0 \
8861 -c "session hash for extended master secret"\
8862 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008863 -S "SSL - The handshake negotiation failed" \
8864 -S "SSL - Unknown identity received" \
8865 -S "SSL - Verification of the message MAC failed"
8866
8867requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008868run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
8869 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
8870 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8871 psk_identity=def psk=beef" \
8872 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008873 -C "session hash for extended master secret"\
8874 -S "session hash for extended master secret"\
8875 -S "SSL - The handshake negotiation failed" \
8876 -S "SSL - Unknown identity received" \
8877 -S "SSL - Verification of the message MAC failed"
8878
8879requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008880run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
8881 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
8882 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8883 psk_identity=def psk=beef" \
8884 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008885 -C "session hash for extended master secret"\
8886 -S "session hash for extended master secret"\
8887 -S "SSL - The handshake negotiation failed" \
8888 -S "SSL - Unknown identity received" \
8889 -S "SSL - Verification of the message MAC failed"
8890
8891requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008892run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
8893 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8894 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8895 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8896 psk_identity=abc psk=dead extended_ms=1" \
8897 0 \
8898 -c "session hash for extended master secret"\
8899 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008900 -S "SSL - The handshake negotiation failed" \
8901 -S "SSL - Unknown identity received" \
8902 -S "SSL - Verification of the message MAC failed"
8903
8904requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008905run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
8906 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8907 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8908 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8909 psk_identity=abc psk=dead extended_ms=1" \
8910 0 \
8911 -c "session hash for extended master secret"\
8912 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008913 -S "SSL - The handshake negotiation failed" \
8914 -S "SSL - Unknown identity received" \
8915 -S "SSL - Verification of the message MAC failed"
8916
8917requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008918run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
8919 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
8920 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8921 psk_identity=def psk=beef" \
8922 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008923 -C "session hash for extended master secret"\
8924 -S "session hash for extended master secret"\
8925 -S "SSL - The handshake negotiation failed" \
8926 -S "SSL - Unknown identity received" \
8927 -S "SSL - Verification of the message MAC failed"
8928
8929requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008930run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
8931 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
8932 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8933 psk_identity=def psk=beef" \
8934 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008935 -C "session hash for extended master secret"\
8936 -S "session hash for extended master secret"\
8937 -S "SSL - The handshake negotiation failed" \
8938 -S "SSL - Unknown identity received" \
8939 -S "SSL - Verification of the message MAC failed"
8940
8941requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008942run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
8943 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8944 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8945 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8946 psk_identity=abc psk=dead extended_ms=1" \
8947 0 \
8948 -c "session hash for extended master secret"\
8949 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008950 -S "SSL - The handshake negotiation failed" \
8951 -S "SSL - Unknown identity received" \
8952 -S "SSL - Verification of the message MAC failed"
8953
8954requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008955run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
8956 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8957 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8958 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8959 psk_identity=abc psk=dead extended_ms=1" \
8960 0 \
8961 -c "session hash for extended master secret"\
8962 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008963 -S "SSL - The handshake negotiation failed" \
8964 -S "SSL - Unknown identity received" \
8965 -S "SSL - Verification of the message MAC failed"
8966
8967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008968run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008969 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008970 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008971 psk_identity=def psk=beef" \
8972 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008973 -C "session hash for extended master secret"\
8974 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008975 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008976 -S "SSL - Unknown identity received" \
8977 -S "SSL - Verification of the message MAC failed"
8978
8979requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8980run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008981 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008982 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008983 psk_identity=def psk=beef" \
8984 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008985 -C "session hash for extended master secret"\
8986 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008987 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008988 -S "SSL - Unknown identity received" \
8989 -S "SSL - Verification of the message MAC failed"
8990
8991requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8992run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008993 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008994 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008995 psk_identity=def psk=beef" \
8996 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008997 -C "session hash for extended master secret"\
8998 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008999 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009000 -S "SSL - Unknown identity received" \
9001 -S "SSL - Verification of the message MAC failed"
9002
9003requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9004run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009005 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009006 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009007 psk_identity=def psk=beef" \
9008 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009009 -C "session hash for extended master secret"\
9010 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009011 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009012 -S "SSL - Unknown identity received" \
9013 -S "SSL - Verification of the message MAC failed"
9014
9015requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9016run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009017 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009018 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009019 psk_identity=def psk=beef" \
9020 1 \
9021 -s "SSL - Verification of the message MAC failed"
9022
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009023run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009024 "$P_SRV" \
9025 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009026 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009027 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01009028 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009029 -S "SSL - Unknown identity received" \
9030 -S "SSL - Verification of the message MAC failed"
9031
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009032run_test "PSK callback: callback overrides other settings" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009033 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009034 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009035 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009036 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009037 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009038 -s "SSL - Unknown identity received" \
9039 -S "SSL - Verification of the message MAC failed"
9040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009041run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009042 "$P_SRV psk_list=abc,dead,def,beef" \
9043 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9044 psk_identity=abc psk=dead" \
9045 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009046 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009047 -S "SSL - Unknown identity received" \
9048 -S "SSL - Verification of the message MAC failed"
9049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009050run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009051 "$P_SRV psk_list=abc,dead,def,beef" \
9052 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9053 psk_identity=def psk=beef" \
9054 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009055 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009056 -S "SSL - Unknown identity received" \
9057 -S "SSL - Verification of the message MAC failed"
9058
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009059run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009060 "$P_SRV psk_list=abc,dead,def,beef" \
9061 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9062 psk_identity=ghi psk=beef" \
9063 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009064 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009065 -s "SSL - Unknown identity received" \
9066 -S "SSL - Verification of the message MAC failed"
9067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009068run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009069 "$P_SRV psk_list=abc,dead,def,beef" \
9070 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9071 psk_identity=abc psk=beef" \
9072 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009073 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009074 -S "SSL - Unknown identity received" \
9075 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009076
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009077# Tests for EC J-PAKE
9078
Hanno Beckerfa452c42020-08-14 15:42:49 +01009079requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009081run_test "ECJPAKE: client not configured" \
9082 "$P_SRV debug_level=3" \
9083 "$P_CLI debug_level=3" \
9084 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009085 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009086 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009087 -S "found ecjpake kkpp extension" \
9088 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009089 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009090 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009091 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009092 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009093
Hanno Beckerfa452c42020-08-14 15:42:49 +01009094requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009095run_test "ECJPAKE: server not configured" \
9096 "$P_SRV debug_level=3" \
9097 "$P_CLI debug_level=3 ecjpake_pw=bla \
9098 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9099 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009100 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009101 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009102 -s "found ecjpake kkpp extension" \
9103 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009104 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009105 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009106 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009107 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009108
Valerio Settif11e05a2022-12-07 15:41:05 +01009109# Note: if the name of this test is changed, then please adjust the corresponding
9110# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009111requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009112run_test "ECJPAKE: working, TLS" \
9113 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9114 "$P_CLI debug_level=3 ecjpake_pw=bla \
9115 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009116 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009117 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009118 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009119 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009120 -s "found ecjpake kkpp extension" \
9121 -S "skip ecjpake kkpp extension" \
9122 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009123 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009124 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009125 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009126 -S "SSL - Verification of the message MAC failed"
9127
Valerio Settid572a822022-11-28 18:27:51 +01009128requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01009129requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009130run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009131 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9132 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9133 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9134 0 \
9135 -c "add ciphersuite: c0ff" \
9136 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009137 -c "using opaque password" \
9138 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009139 -C "re-using cached ecjpake parameters" \
9140 -s "found ecjpake kkpp extension" \
9141 -S "skip ecjpake kkpp extension" \
9142 -S "ciphersuite mismatch: ecjpake not configured" \
9143 -s "server hello, ecjpake kkpp extension" \
9144 -c "found ecjpake_kkpp extension" \
9145 -S "SSL - The handshake negotiation failed" \
9146 -S "SSL - Verification of the message MAC failed"
9147
Valerio Settif11e05a2022-12-07 15:41:05 +01009148# Note: if the name of this test is changed, then please adjust the corresponding
9149# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009150requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9151requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009152run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009153 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9154 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9155 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9156 0 \
9157 -c "add ciphersuite: c0ff" \
9158 -c "adding ecjpake_kkpp extension" \
9159 -c "using opaque password" \
9160 -S "using opaque password" \
9161 -C "re-using cached ecjpake parameters" \
9162 -s "found ecjpake kkpp extension" \
9163 -S "skip ecjpake kkpp extension" \
9164 -S "ciphersuite mismatch: ecjpake not configured" \
9165 -s "server hello, ecjpake kkpp extension" \
9166 -c "found ecjpake_kkpp extension" \
9167 -S "SSL - The handshake negotiation failed" \
9168 -S "SSL - Verification of the message MAC failed"
9169
Valerio Settif11e05a2022-12-07 15:41:05 +01009170# Note: if the name of this test is changed, then please adjust the corresponding
9171# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009172requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009174run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009175 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9176 "$P_CLI debug_level=3 ecjpake_pw=bla\
9177 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9178 0 \
9179 -c "add ciphersuite: c0ff" \
9180 -c "adding ecjpake_kkpp extension" \
9181 -C "using opaque password" \
9182 -s "using opaque password" \
9183 -C "re-using cached ecjpake parameters" \
9184 -s "found ecjpake kkpp extension" \
9185 -S "skip ecjpake kkpp extension" \
9186 -S "ciphersuite mismatch: ecjpake not configured" \
9187 -s "server hello, ecjpake kkpp extension" \
9188 -c "found ecjpake_kkpp extension" \
9189 -S "SSL - The handshake negotiation failed" \
9190 -S "SSL - Verification of the message MAC failed"
9191
Janos Follath74537a62016-09-02 13:45:28 +01009192server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009193requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009194run_test "ECJPAKE: password mismatch, TLS" \
9195 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9196 "$P_CLI debug_level=3 ecjpake_pw=bad \
9197 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9198 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009199 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009200 -s "SSL - Verification of the message MAC failed"
9201
Valerio Settib287ddf2022-12-01 16:18:12 +01009202server_needs_more_time 1
9203requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01009205run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9206 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9207 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9208 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9209 1 \
9210 -c "using opaque password" \
9211 -s "using opaque password" \
9212 -C "re-using cached ecjpake parameters" \
9213 -s "SSL - Verification of the message MAC failed"
9214
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009215requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009216run_test "ECJPAKE: working, DTLS" \
9217 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9218 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9219 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9220 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009221 -c "re-using cached ecjpake parameters" \
9222 -S "SSL - Verification of the message MAC failed"
9223
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009224requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009225run_test "ECJPAKE: working, DTLS, no cookie" \
9226 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9227 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9228 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9229 0 \
9230 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009231 -S "SSL - Verification of the message MAC failed"
9232
Janos Follath74537a62016-09-02 13:45:28 +01009233server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009234requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009235run_test "ECJPAKE: password mismatch, DTLS" \
9236 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9237 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9238 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9239 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009240 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009241 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009242
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009243# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009244requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009245run_test "ECJPAKE: working, DTLS, nolog" \
9246 "$P_SRV dtls=1 ecjpake_pw=bla" \
9247 "$P_CLI dtls=1 ecjpake_pw=bla \
9248 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9249 0
9250
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009251# Test for ClientHello without extensions
9252
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009253# Without extensions, ECC is impossible (no curve negotiation).
9254requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009255requires_gnutls
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009256run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009257 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009258 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009259 0 \
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009260 -s "Ciphersuite is .*-RSA-WITH-.*" \
9261 -S "Ciphersuite is .*-EC.*" \
9262 -s "dumping 'client hello extensions' (0 bytes)"
9263
Gilles Peskinefc73aa02024-05-13 21:18:41 +02009264requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009265requires_gnutls
9266run_test "ClientHello without extensions: PSK" \
9267 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9268 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9269 0 \
9270 -s "Ciphersuite is .*-PSK-.*" \
9271 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009272 -s "dumping 'client hello extensions' (0 bytes)"
9273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009274# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009275
Gilles Peskined2d90af2022-04-06 23:35:56 +02009276# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009278run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009279 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009280 "$P_CLI request_size=100" \
9281 0 \
9282 -s "Read from client: 100 bytes read$"
9283
Jerry Yuab082902021-12-23 18:02:22 +08009284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009285run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9286 "$P_SRV buffer_size=100" \
9287 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009288 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009289 -s "Read from client: 101 bytes read (100 + 1)"
9290
9291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9292requires_max_content_len 200
9293run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9294 "$P_SRV buffer_size=100" \
9295 "$P_CLI request_size=200" \
9296 0 \
9297 -s "Read from client: 200 bytes read (100 + 100)"
9298
9299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9300run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009301 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009302 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9303 0 \
9304 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009305
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009306# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009307
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009308run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009309 "$P_SRV force_version=tls12" \
9310 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009311 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9312 0 \
9313 -s "Read from client: 1 bytes read"
9314
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009315run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009316 "$P_SRV force_version=tls12" \
9317 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009318 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009319 0 \
9320 -s "Read from client: 1 bytes read"
9321
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009322run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009323 "$P_SRV force_version=tls12" \
9324 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009325 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009326 0 \
9327 -s "Read from client: 1 bytes read"
9328
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009329run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009330 "$P_SRV force_version=tls12" \
9331 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009332 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9333 0 \
9334 -s "Read from client: 1 bytes read"
9335
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009336run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009337 "$P_SRV force_version=tls12" \
9338 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009339 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9340 0 \
9341 -s "Read from client: 1 bytes read"
9342
Ronald Cron928cbd32022-10-04 16:14:26 +02009343requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009344run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009345 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009346 "$P_CLI request_size=1 \
9347 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9348 0 \
9349 -s "Read from client: 1 bytes read"
9350
Ronald Cron928cbd32022-10-04 16:14:26 +02009351requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009352run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009353 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009354 "$P_CLI request_size=1 \
9355 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9356 0 \
9357 -s "Read from client: 1 bytes read"
9358
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009359# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009360
9361requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009362run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009363 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009364 "$P_CLI dtls=1 request_size=1 \
9365 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9366 0 \
9367 -s "Read from client: 1 bytes read"
9368
9369requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009370run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009371 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009372 "$P_CLI dtls=1 request_size=1 \
9373 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9374 0 \
9375 -s "Read from client: 1 bytes read"
9376
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009377# Tests for small server packets
9378
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009379run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009380 "$P_SRV response_size=1 force_version=tls12" \
9381 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009382 0 \
9383 -c "Read from server: 1 bytes read"
9384
9385run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009386 "$P_SRV response_size=1 force_version=tls12" \
9387 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009388 0 \
9389 -c "Read from server: 1 bytes read"
9390
9391run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009392 "$P_SRV response_size=1 force_version=tls12" \
9393 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009394 0 \
9395 -c "Read from server: 1 bytes read"
9396
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009397run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009398 "$P_SRV response_size=1 force_version=tls12" \
9399 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009400 0 \
9401 -c "Read from server: 1 bytes read"
9402
9403run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009404 "$P_SRV response_size=1 force_version=tls12" \
9405 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009406 0 \
9407 -c "Read from server: 1 bytes read"
9408
Ronald Cron928cbd32022-10-04 16:14:26 +02009409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009410run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009411 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009412 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9413 0 \
9414 -c "Read from server: 1 bytes read"
9415
Ronald Cron928cbd32022-10-04 16:14:26 +02009416requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009417run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009418 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009419 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9420 0 \
9421 -c "Read from server: 1 bytes read"
9422
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009423# Tests for small server packets in DTLS
9424
9425requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009426run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009427 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009428 "$P_CLI dtls=1 \
9429 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9430 0 \
9431 -c "Read from server: 1 bytes read"
9432
9433requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9434run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009435 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009436 "$P_CLI dtls=1 \
9437 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9438 0 \
9439 -c "Read from server: 1 bytes read"
9440
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009441# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009442
Angus Grattonc4dd0732018-04-11 16:28:39 +10009443# How many fragments do we expect to write $1 bytes?
9444fragments_for_write() {
9445 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9446}
9447
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009448run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009449 "$P_SRV force_version=tls12" \
9450 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009451 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9452 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009453 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9454 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009455
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009456run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009457 "$P_SRV force_version=tls12" \
9458 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009459 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9460 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009461 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009462
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009463run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009464 "$P_SRV force_version=tls12" \
9465 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009466 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009467 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009468 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9469 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009470
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009471run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009472 "$P_SRV force_version=tls12" \
9473 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009474 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9475 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009476 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9477 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009478
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009479run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009480 "$P_SRV force_version=tls12" \
9481 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009482 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9483 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009484 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9485 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009486
Ronald Cron928cbd32022-10-04 16:14:26 +02009487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009488run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009489 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009490 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009491 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9492 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009493 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9494 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009495
Ronald Cron928cbd32022-10-04 16:14:26 +02009496requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009497run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009498 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009499 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009500 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9501 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009502 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9503 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009504
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009505# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009506run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009507 "$P_SRV response_size=16384 force_version=tls12" \
9508 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009509 0 \
9510 -c "Read from server: 16384 bytes read"
9511
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009512run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009513 "$P_SRV response_size=16384 force_version=tls12" \
9514 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009515 0 \
9516 -s "16384 bytes written in 1 fragments" \
9517 -c "Read from server: 16384 bytes read"
9518
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009519run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009520 "$P_SRV response_size=16384 force_version=tls12" \
9521 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009522 0 \
9523 -c "Read from server: 16384 bytes read"
9524
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009525run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009526 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9527 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009528 0 \
9529 -s "16384 bytes written in 1 fragments" \
9530 -c "Read from server: 16384 bytes read"
9531
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009532run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009533 "$P_SRV response_size=16384 force_version=tls12" \
9534 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009535 0 \
9536 -c "Read from server: 16384 bytes read"
9537
9538run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009539 "$P_SRV response_size=16384 force_version=tls12" \
9540 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009541 0 \
9542 -c "Read from server: 16384 bytes read"
9543
Ronald Cron928cbd32022-10-04 16:14:26 +02009544requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009545run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009546 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009547 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9548 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009549 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009550
Ronald Cron928cbd32022-10-04 16:14:26 +02009551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009552run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009553 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009554 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9555 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009556 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009557
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009558# Tests for restartable ECC
9559
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009560# Force the use of a curve that supports restartable ECC (secp256r1).
9561
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009562requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009563requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009564run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009565 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009566 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009567 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009568 debug_level=1" \
9569 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009570 -C "x509_verify_cert.*4b00" \
9571 -C "mbedtls_pk_verify.*4b00" \
9572 -C "mbedtls_ecdh_make_public.*4b00" \
9573 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009574
9575requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009576requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009577run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009578 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009579 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009580 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009581 debug_level=1 ec_max_ops=0" \
9582 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009583 -C "x509_verify_cert.*4b00" \
9584 -C "mbedtls_pk_verify.*4b00" \
9585 -C "mbedtls_ecdh_make_public.*4b00" \
9586 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009587
9588requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009589requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009590run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009591 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009592 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009593 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009594 debug_level=1 ec_max_ops=65535" \
9595 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009596 -C "x509_verify_cert.*4b00" \
9597 -C "mbedtls_pk_verify.*4b00" \
9598 -C "mbedtls_ecdh_make_public.*4b00" \
9599 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009600
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009601# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009602requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009603requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009604requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9605run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009606 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009607 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009608 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009609 debug_level=1 ec_max_ops=1000" \
9610 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009611 -c "x509_verify_cert.*4b00" \
9612 -c "mbedtls_pk_verify.*4b00" \
9613 -c "mbedtls_ecdh_make_public.*4b00" \
9614 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009615
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009616# With USE_PSA enabled we expect only partial restartable behaviour:
9617# everything except ECDH (where TLS calls PSA directly).
9618requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9619requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009620requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9621run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009622 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009623 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009624 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009625 debug_level=1 ec_max_ops=1000" \
9626 0 \
9627 -c "x509_verify_cert.*4b00" \
9628 -c "mbedtls_pk_verify.*4b00" \
9629 -C "mbedtls_ecdh_make_public.*4b00" \
9630 -c "mbedtls_pk_sign.*4b00"
9631
9632# This works the same with & without USE_PSA as we never get to ECDH:
9633# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009634requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009635requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009636run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009637 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009638 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9639 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009640 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009641 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009642 debug_level=1 ec_max_ops=1000" \
9643 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009644 -c "x509_verify_cert.*4b00" \
9645 -C "mbedtls_pk_verify.*4b00" \
9646 -C "mbedtls_ecdh_make_public.*4b00" \
9647 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009648 -c "! The certificate is not correctly signed by the trusted CA" \
9649 -c "! mbedtls_ssl_handshake returned" \
9650 -c "X509 - Certificate verification failed"
9651
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009652# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009653requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009654requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009655requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9656run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009657 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009658 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9659 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009660 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009661 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009662 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9663 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009664 -c "x509_verify_cert.*4b00" \
9665 -c "mbedtls_pk_verify.*4b00" \
9666 -c "mbedtls_ecdh_make_public.*4b00" \
9667 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009668 -c "! The certificate is not correctly signed by the trusted CA" \
9669 -C "! mbedtls_ssl_handshake returned" \
9670 -C "X509 - Certificate verification failed"
9671
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009672# With USE_PSA enabled we expect only partial restartable behaviour:
9673# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009674requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009675requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009676requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9677run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009678 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009679 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9680 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009681 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009682 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009683 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9684 0 \
9685 -c "x509_verify_cert.*4b00" \
9686 -c "mbedtls_pk_verify.*4b00" \
9687 -C "mbedtls_ecdh_make_public.*4b00" \
9688 -c "mbedtls_pk_sign.*4b00" \
9689 -c "! The certificate is not correctly signed by the trusted CA" \
9690 -C "! mbedtls_ssl_handshake returned" \
9691 -C "X509 - Certificate verification failed"
9692
9693# With USE_PSA disabled we expect full restartable behaviour.
9694requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9695requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009696requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9697run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009698 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009699 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9700 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009701 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009702 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009703 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9704 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009705 -C "x509_verify_cert.*4b00" \
9706 -c "mbedtls_pk_verify.*4b00" \
9707 -c "mbedtls_ecdh_make_public.*4b00" \
9708 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009709 -C "! The certificate is not correctly signed by the trusted CA" \
9710 -C "! mbedtls_ssl_handshake returned" \
9711 -C "X509 - Certificate verification failed"
9712
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009713# With USE_PSA enabled we expect only partial restartable behaviour:
9714# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009715requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009716requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009717requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9718run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009719 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009720 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9721 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009722 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009723 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009724 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9725 0 \
9726 -C "x509_verify_cert.*4b00" \
9727 -c "mbedtls_pk_verify.*4b00" \
9728 -C "mbedtls_ecdh_make_public.*4b00" \
9729 -c "mbedtls_pk_sign.*4b00" \
9730 -C "! The certificate is not correctly signed by the trusted CA" \
9731 -C "! mbedtls_ssl_handshake returned" \
9732 -C "X509 - Certificate verification failed"
9733
9734# With USE_PSA disabled we expect full restartable behaviour.
9735requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9736requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009737requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9738run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009739 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009740 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009741 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009742 dtls=1 debug_level=1 ec_max_ops=1000" \
9743 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009744 -c "x509_verify_cert.*4b00" \
9745 -c "mbedtls_pk_verify.*4b00" \
9746 -c "mbedtls_ecdh_make_public.*4b00" \
9747 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009748
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009749# With USE_PSA enabled we expect only partial restartable behaviour:
9750# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009751requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009752requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009753requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9754run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009755 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009756 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009757 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009758 dtls=1 debug_level=1 ec_max_ops=1000" \
9759 0 \
9760 -c "x509_verify_cert.*4b00" \
9761 -c "mbedtls_pk_verify.*4b00" \
9762 -C "mbedtls_ecdh_make_public.*4b00" \
9763 -c "mbedtls_pk_sign.*4b00"
9764
9765# With USE_PSA disabled we expect full restartable behaviour.
9766requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9767requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009768requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9769run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009770 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009771 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9772 debug_level=1 ec_max_ops=1000" \
9773 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009774 -c "x509_verify_cert.*4b00" \
9775 -c "mbedtls_pk_verify.*4b00" \
9776 -c "mbedtls_ecdh_make_public.*4b00" \
9777 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009778
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009779
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009780# With USE_PSA enabled we expect only partial restartable behaviour:
9781# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009782requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009783requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009784requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9785run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009786 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009787 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9788 debug_level=1 ec_max_ops=1000" \
9789 0 \
9790 -c "x509_verify_cert.*4b00" \
9791 -c "mbedtls_pk_verify.*4b00" \
9792 -C "mbedtls_ecdh_make_public.*4b00" \
9793 -C "mbedtls_pk_sign.*4b00"
9794
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009795# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
9796# restartable behaviour at all (not even client auth).
9797# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
9798# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009799requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9800requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009801run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009802 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009803 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009804 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009805 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009806 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009807 -C "x509_verify_cert.*4b00" \
9808 -C "mbedtls_pk_verify.*4b00" \
9809 -C "mbedtls_ecdh_make_public.*4b00" \
9810 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009811
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009812# Tests of asynchronous private key support in SSL
9813
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009814requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009815run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009816 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009817 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009818 "$P_CLI" \
9819 0 \
9820 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009821 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009822
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009823requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009824run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009825 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009826 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009827 "$P_CLI" \
9828 0 \
9829 -s "Async sign callback: using key slot " \
9830 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009831 -s "Async resume (slot [0-9]): sign done, status=0"
9832
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009833requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9834run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009835 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009836 async_operations=s async_private_delay1=2 async_private_delay2=2" \
9837 "$P_CLI" \
9838 0 \
9839 -s "Async sign callback: using key slot " \
9840 -U "Async sign callback: using key slot " \
9841 -s "Async resume (slot [0-9]): call 1 more times." \
9842 -s "Async resume (slot [0-9]): call 0 more times." \
9843 -s "Async resume (slot [0-9]): sign done, status=0"
9844
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009845requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01009846requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02009847run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009848 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009849 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann184c4f02024-07-01 17:01:28 +01009850 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
9851 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009852 "$P_CLI server_name=polarssl.example" \
9853 0 \
9854 -s "Async sign callback: using key slot " \
9855 -s "Async resume (slot [0-9]): sign done, status=0" \
9856 -s "parse ServerName extension" \
9857 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
9858 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
9859
9860requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009861run_test "SSL async private: decrypt, delay=0" \
9862 "$P_SRV \
9863 async_operations=d async_private_delay1=0 async_private_delay2=0" \
9864 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9865 0 \
9866 -s "Async decrypt callback: using key slot " \
9867 -s "Async resume (slot [0-9]): decrypt done, status=0"
9868
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009869requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009870run_test "SSL async private: decrypt, delay=1" \
9871 "$P_SRV \
9872 async_operations=d async_private_delay1=1 async_private_delay2=1" \
9873 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9874 0 \
9875 -s "Async decrypt callback: using key slot " \
9876 -s "Async resume (slot [0-9]): call 0 more times." \
9877 -s "Async resume (slot [0-9]): decrypt done, status=0"
9878
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009879requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009880run_test "SSL async private: decrypt RSA-PSK, delay=0" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009881 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009882 async_operations=d async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009883 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009884 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
9885 0 \
9886 -s "Async decrypt callback: using key slot " \
9887 -s "Async resume (slot [0-9]): decrypt done, status=0"
9888
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009889requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009890run_test "SSL async private: decrypt RSA-PSK, delay=1" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009891 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009892 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02009893 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009894 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
9895 0 \
9896 -s "Async decrypt callback: using key slot " \
9897 -s "Async resume (slot [0-9]): call 0 more times." \
9898 -s "Async resume (slot [0-9]): decrypt done, status=0"
9899
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009900requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009901run_test "SSL async private: sign callback not present" \
9902 "$P_SRV \
9903 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009904 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009905 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9906 0 \
9907 -S "Async sign callback" \
9908 -s "! mbedtls_ssl_handshake returned" \
9909 -s "The own private key or pre-shared key is not set, but needed" \
9910 -s "Async resume (slot [0-9]): decrypt done, status=0" \
9911 -s "Successful connection"
9912
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009913requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009914run_test "SSL async private: decrypt callback not present" \
9915 "$P_SRV debug_level=1 \
9916 async_operations=s async_private_delay1=1 async_private_delay2=1" \
9917 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02009918 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009919 0 \
9920 -S "Async decrypt callback" \
9921 -s "! mbedtls_ssl_handshake returned" \
9922 -s "got no RSA private key" \
9923 -s "Async resume (slot [0-9]): sign done, status=0" \
9924 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009925
9926# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009927requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009928run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009929 "$P_SRV \
9930 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009931 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9932 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009933 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9934 0 \
9935 -s "Async sign callback: using key slot 0," \
9936 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009937 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009938
9939# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009940requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009941run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009942 "$P_SRV \
9943 async_operations=s async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009944 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9945 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009946 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9947 0 \
9948 -s "Async sign callback: using key slot 0," \
9949 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009950 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009951
9952# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009953requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02009954run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009955 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02009956 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009957 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9958 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009959 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9960 0 \
9961 -s "Async sign callback: using key slot 1," \
9962 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009963 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009964
9965# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009966requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009967run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009968 "$P_SRV \
9969 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009970 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9971 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009972 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9973 0 \
9974 -s "Async sign callback: no key matches this certificate."
9975
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009976requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009977run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009978 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009979 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9980 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009981 "$P_CLI" \
9982 1 \
9983 -s "Async sign callback: injected error" \
9984 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009985 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009986 -s "! mbedtls_ssl_handshake returned"
9987
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009988requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009989run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009990 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009991 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9992 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009993 "$P_CLI" \
9994 1 \
9995 -s "Async sign callback: using key slot " \
9996 -S "Async resume" \
9997 -s "Async cancel"
9998
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009999requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010000run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010001 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010002 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10003 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010004 "$P_CLI" \
10005 1 \
10006 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010007 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010008 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010009 -s "! mbedtls_ssl_handshake returned"
10010
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010011requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010012run_test "SSL async private: decrypt, error in start" \
10013 "$P_SRV \
10014 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10015 async_private_error=1" \
10016 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10017 1 \
10018 -s "Async decrypt callback: injected error" \
10019 -S "Async resume" \
10020 -S "Async cancel" \
10021 -s "! mbedtls_ssl_handshake returned"
10022
10023requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10024run_test "SSL async private: decrypt, cancel after start" \
10025 "$P_SRV \
10026 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10027 async_private_error=2" \
10028 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10029 1 \
10030 -s "Async decrypt callback: using key slot " \
10031 -S "Async resume" \
10032 -s "Async cancel"
10033
10034requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10035run_test "SSL async private: decrypt, error in resume" \
10036 "$P_SRV \
10037 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10038 async_private_error=3" \
10039 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10040 1 \
10041 -s "Async decrypt callback: using key slot " \
10042 -s "Async resume callback: decrypt done but injected error" \
10043 -S "Async cancel" \
10044 -s "! mbedtls_ssl_handshake returned"
10045
10046requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010047run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010048 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010049 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10050 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010051 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10052 0 \
10053 -s "Async cancel" \
10054 -s "! mbedtls_ssl_handshake returned" \
10055 -s "Async resume" \
10056 -s "Successful connection"
10057
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010058requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010059run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010060 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010061 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10062 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010063 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10064 0 \
10065 -s "! mbedtls_ssl_handshake returned" \
10066 -s "Async resume" \
10067 -s "Successful connection"
10068
10069# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010070requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010071# Note: the function "detect_required_features()" is not able to detect more than
10072# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10073# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010074requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010075run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010076 "$P_SRV \
10077 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010078 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10079 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010080 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10081 [ \$? -eq 1 ] &&
10082 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10083 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010084 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010085 -S "Async resume" \
10086 -s "Async cancel" \
10087 -s "! mbedtls_ssl_handshake returned" \
10088 -s "Async sign callback: no key matches this certificate." \
10089 -s "Successful connection"
10090
10091# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010092requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010093# Note: the function "detect_required_features()" is not able to detect more than
10094# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10095# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010096requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010097run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010098 "$P_SRV \
10099 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann184c4f02024-07-01 17:01:28 +010010100 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10101 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010102 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10103 [ \$? -eq 1 ] &&
10104 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10105 0 \
10106 -s "Async resume" \
10107 -s "! mbedtls_ssl_handshake returned" \
10108 -s "Async sign callback: no key matches this certificate." \
10109 -s "Successful connection"
10110
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010111requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010112requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010113run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010114 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010115 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010116 exchanges=2 renegotiation=1" \
10117 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10118 0 \
10119 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010120 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010121
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010122requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010123requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010124run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010125 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010126 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010127 exchanges=2 renegotiation=1 renegotiate=1" \
10128 "$P_CLI exchanges=2 renegotiation=1" \
10129 0 \
10130 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010131 -s "Async resume (slot [0-9]): sign done, status=0"
10132
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010133requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010134requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010135run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010136 "$P_SRV \
10137 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10138 exchanges=2 renegotiation=1" \
10139 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10140 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10141 0 \
10142 -s "Async decrypt callback: using key slot " \
10143 -s "Async resume (slot [0-9]): decrypt done, status=0"
10144
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010145requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010147run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010148 "$P_SRV \
10149 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10150 exchanges=2 renegotiation=1 renegotiate=1" \
10151 "$P_CLI exchanges=2 renegotiation=1 \
10152 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10153 0 \
10154 -s "Async decrypt callback: using key slot " \
10155 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010156
Ron Eldor58093c82018-06-28 13:22:05 +030010157# Tests for ECC extensions (rfc 4492)
10158
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010159requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010160requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010161run_test "Force a non ECC ciphersuite in the client side" \
10162 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010163 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010164 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010165 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010166 -C "client hello, adding supported_point_formats extension" \
10167 -S "found supported elliptic curves extension" \
10168 -S "found supported point formats extension"
10169
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010170requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010171requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010172run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010173 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010174 "$P_CLI debug_level=3" \
10175 0 \
10176 -C "found supported_point_formats extension" \
10177 -S "server hello, supported_point_formats extension"
10178
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010179requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010180run_test "Force an ECC ciphersuite in the client side" \
10181 "$P_SRV debug_level=3" \
10182 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10183 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010184 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010185 -c "client hello, adding supported_point_formats extension" \
10186 -s "found supported elliptic curves extension" \
10187 -s "found supported point formats extension"
10188
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010189requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010190run_test "Force an ECC ciphersuite in the server side" \
10191 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10192 "$P_CLI debug_level=3" \
10193 0 \
10194 -c "found supported_point_formats extension" \
10195 -s "server hello, supported_point_formats extension"
10196
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010197# Tests for DTLS HelloVerifyRequest
10198
Jerry Yuab082902021-12-23 18:02:22 +080010199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010200run_test "DTLS cookie: enabled" \
10201 "$P_SRV dtls=1 debug_level=2" \
10202 "$P_CLI dtls=1 debug_level=2" \
10203 0 \
10204 -s "cookie verification failed" \
10205 -s "cookie verification passed" \
10206 -S "cookie verification skipped" \
10207 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010208 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010209 -S "SSL - The requested feature is not available"
10210
Jerry Yuab082902021-12-23 18:02:22 +080010211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010212run_test "DTLS cookie: disabled" \
10213 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10214 "$P_CLI dtls=1 debug_level=2" \
10215 0 \
10216 -S "cookie verification failed" \
10217 -S "cookie verification passed" \
10218 -s "cookie verification skipped" \
10219 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010220 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010221 -S "SSL - The requested feature is not available"
10222
Jerry Yuab082902021-12-23 18:02:22 +080010223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010224run_test "DTLS cookie: default (failing)" \
10225 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10226 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10227 1 \
10228 -s "cookie verification failed" \
10229 -S "cookie verification passed" \
10230 -S "cookie verification skipped" \
10231 -C "received hello verify request" \
10232 -S "hello verification requested" \
10233 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010234
10235requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010237run_test "DTLS cookie: enabled, IPv6" \
10238 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10239 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10240 0 \
10241 -s "cookie verification failed" \
10242 -s "cookie verification passed" \
10243 -S "cookie verification skipped" \
10244 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010245 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010246 -S "SSL - The requested feature is not available"
10247
Jerry Yuab082902021-12-23 18:02:22 +080010248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010249run_test "DTLS cookie: enabled, nbio" \
10250 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10251 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10252 0 \
10253 -s "cookie verification failed" \
10254 -s "cookie verification passed" \
10255 -S "cookie verification skipped" \
10256 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010257 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010258 -S "SSL - The requested feature is not available"
10259
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010260# Tests for client reconnecting from the same port with DTLS
10261
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010262not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010264run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010265 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10266 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010267 0 \
10268 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010269 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010270 -S "Client initiated reconnection from same port"
10271
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010272not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010274run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010275 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10276 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010277 0 \
10278 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010279 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010280 -s "Client initiated reconnection from same port"
10281
Paul Bakker362689d2016-05-13 10:33:25 +010010282not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010284run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010285 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10286 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010287 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010288 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010289 -s "Client initiated reconnection from same port"
10290
Paul Bakker362689d2016-05-13 10:33:25 +010010291only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010293run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10294 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10295 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10296 0 \
10297 -S "The operation timed out" \
10298 -s "Client initiated reconnection from same port"
10299
Jerry Yuab082902021-12-23 18:02:22 +080010300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010301run_test "DTLS client reconnect from same port: no cookies" \
10302 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010303 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10304 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010305 -s "The operation timed out" \
10306 -S "Client initiated reconnection from same port"
10307
Jerry Yuab082902021-12-23 18:02:22 +080010308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010309run_test "DTLS client reconnect from same port: attacker-injected" \
10310 -p "$P_PXY inject_clihlo=1" \
10311 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10312 "$P_CLI dtls=1 exchanges=2" \
10313 0 \
10314 -s "possible client reconnect from the same port" \
10315 -S "Client initiated reconnection from same port"
10316
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010317# Tests for various cases of client authentication with DTLS
10318# (focused on handshake flows and message parsing)
10319
Jerry Yuab082902021-12-23 18:02:22 +080010320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010321run_test "DTLS client auth: required" \
10322 "$P_SRV dtls=1 auth_mode=required" \
10323 "$P_CLI dtls=1" \
10324 0 \
10325 -s "Verifying peer X.509 certificate... ok"
10326
Jerry Yuab082902021-12-23 18:02:22 +080010327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010328run_test "DTLS client auth: optional, client has no cert" \
10329 "$P_SRV dtls=1 auth_mode=optional" \
10330 "$P_CLI dtls=1 crt_file=none key_file=none" \
10331 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010332 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010333
Jerry Yuab082902021-12-23 18:02:22 +080010334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010335run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010336 "$P_SRV dtls=1 auth_mode=none" \
10337 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10338 0 \
10339 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010340 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010341
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010342run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020010343 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +020010344 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010345 1 \
10346 -s "SSL - Verification of the message MAC failed" \
10347 -c "SSL - A fatal alert message was received from our peer"
10348
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010349# Tests for receiving fragmented handshake messages with DTLS
10350
10351requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010352requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010353run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10354 "$G_SRV -u --mtu 2048 -a" \
10355 "$P_CLI dtls=1 debug_level=2" \
10356 0 \
10357 -C "found fragmented DTLS handshake message" \
10358 -C "error"
10359
10360requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010362run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10363 "$G_SRV -u --mtu 512" \
10364 "$P_CLI dtls=1 debug_level=2" \
10365 0 \
10366 -c "found fragmented DTLS handshake message" \
10367 -C "error"
10368
10369requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010371run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10372 "$G_SRV -u --mtu 128" \
10373 "$P_CLI dtls=1 debug_level=2" \
10374 0 \
10375 -c "found fragmented DTLS handshake message" \
10376 -C "error"
10377
10378requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010380run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10381 "$G_SRV -u --mtu 128" \
10382 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10383 0 \
10384 -c "found fragmented DTLS handshake message" \
10385 -C "error"
10386
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010387requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010388requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010390run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10391 "$G_SRV -u --mtu 256" \
10392 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10393 0 \
10394 -c "found fragmented DTLS handshake message" \
10395 -c "client hello, adding renegotiation extension" \
10396 -c "found renegotiation extension" \
10397 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010398 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010399 -C "error" \
10400 -s "Extra-header:"
10401
10402requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010403requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010405run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10406 "$G_SRV -u --mtu 256" \
10407 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10408 0 \
10409 -c "found fragmented DTLS handshake message" \
10410 -c "client hello, adding renegotiation extension" \
10411 -c "found renegotiation extension" \
10412 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010413 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010414 -C "error" \
10415 -s "Extra-header:"
10416
Jerry Yuab082902021-12-23 18:02:22 +080010417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010418run_test "DTLS reassembly: no fragmentation (openssl server)" \
10419 "$O_SRV -dtls -mtu 2048" \
10420 "$P_CLI dtls=1 debug_level=2" \
10421 0 \
10422 -C "found fragmented DTLS handshake message" \
10423 -C "error"
10424
Jerry Yuab082902021-12-23 18:02:22 +080010425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010426run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010427 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010428 "$P_CLI dtls=1 debug_level=2" \
10429 0 \
10430 -c "found fragmented DTLS handshake message" \
10431 -C "error"
10432
Jerry Yuab082902021-12-23 18:02:22 +080010433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010434run_test "DTLS reassembly: more fragmentation (openssl server)" \
10435 "$O_SRV -dtls -mtu 256" \
10436 "$P_CLI dtls=1 debug_level=2" \
10437 0 \
10438 -c "found fragmented DTLS handshake message" \
10439 -C "error"
10440
Jerry Yuab082902021-12-23 18:02:22 +080010441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010442run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10443 "$O_SRV -dtls -mtu 256" \
10444 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10445 0 \
10446 -c "found fragmented DTLS handshake message" \
10447 -C "error"
10448
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010449# Tests for sending fragmented handshake messages with DTLS
10450#
10451# Use client auth when we need the client to send large messages,
10452# and use large cert chains on both sides too (the long chains we have all use
10453# both RSA and ECDSA, but ideally we should have long chains with either).
10454# Sizes reached (UDP payload):
10455# - 2037B for server certificate
10456# - 1542B for client certificate
10457# - 1013B for newsessionticket
10458# - all others below 512B
10459# All those tests assume MAX_CONTENT_LEN is at least 2048
10460
10461requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10462requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010463requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010464requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010466run_test "DTLS fragmenting: none (for reference)" \
10467 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010468 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10469 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010470 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010471 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010472 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010473 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10474 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010475 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010476 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010477 0 \
10478 -S "found fragmented DTLS handshake message" \
10479 -C "found fragmented DTLS handshake message" \
10480 -C "error"
10481
10482requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10483requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010484requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010485requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010487run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010488 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010489 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10490 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010491 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010492 max_frag_len=1024" \
10493 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010494 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10495 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010496 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010497 max_frag_len=2048" \
10498 0 \
10499 -S "found fragmented DTLS handshake message" \
10500 -c "found fragmented DTLS handshake message" \
10501 -C "error"
10502
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010503# With the MFL extension, the server has no way of forcing
10504# the client to not exceed a certain MTU; hence, the following
10505# test can't be replicated with an MTU proxy such as the one
10506# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010507requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10508requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010509requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010510requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010512run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010513 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010514 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10515 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010516 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010517 max_frag_len=512" \
10518 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010519 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10520 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010521 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010522 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010523 0 \
10524 -S "found fragmented DTLS handshake message" \
10525 -c "found fragmented DTLS handshake message" \
10526 -C "error"
10527
10528requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10529requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010530requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010531requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010533run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010534 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010535 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10536 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010537 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010538 max_frag_len=2048" \
10539 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010540 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10541 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010542 hs_timeout=2500-60000 \
10543 max_frag_len=1024" \
10544 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010545 -S "found fragmented DTLS handshake message" \
10546 -c "found fragmented DTLS handshake message" \
10547 -C "error"
10548
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010549# While not required by the standard defining the MFL extension
10550# (according to which it only applies to records, not to datagrams),
10551# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10552# as otherwise there wouldn't be any means to communicate MTU restrictions
10553# to the peer.
10554# The next test checks that no datagrams significantly larger than the
10555# negotiated MFL are sent.
10556requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10557requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010558requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010559requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010561run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010562 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010563 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010564 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10565 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010566 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010567 max_frag_len=2048" \
10568 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010569 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10570 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010571 hs_timeout=2500-60000 \
10572 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010573 0 \
10574 -S "found fragmented DTLS handshake message" \
10575 -c "found fragmented DTLS handshake message" \
10576 -C "error"
10577
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010578requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10579requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010580requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010581requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010583run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010584 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010585 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10586 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010587 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010588 max_frag_len=2048" \
10589 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010590 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10591 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010592 hs_timeout=2500-60000 \
10593 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010594 0 \
10595 -s "found fragmented DTLS handshake message" \
10596 -c "found fragmented DTLS handshake message" \
10597 -C "error"
10598
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010599# While not required by the standard defining the MFL extension
10600# (according to which it only applies to records, not to datagrams),
10601# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10602# as otherwise there wouldn't be any means to communicate MTU restrictions
10603# to the peer.
10604# The next test checks that no datagrams significantly larger than the
10605# negotiated MFL are sent.
10606requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10607requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010608requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010609requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010611run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010612 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010613 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010614 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10615 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010616 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010617 max_frag_len=2048" \
10618 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010619 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10620 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010621 hs_timeout=2500-60000 \
10622 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010623 0 \
10624 -s "found fragmented DTLS handshake message" \
10625 -c "found fragmented DTLS handshake message" \
10626 -C "error"
10627
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10629requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010630requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010632run_test "DTLS fragmenting: none (for reference) (MTU)" \
10633 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010634 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10635 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010636 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010637 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010638 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010639 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10640 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010641 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010642 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010643 0 \
10644 -S "found fragmented DTLS handshake message" \
10645 -C "found fragmented DTLS handshake message" \
10646 -C "error"
10647
10648requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10649requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010650requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010652run_test "DTLS fragmenting: client (MTU)" \
10653 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010654 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10655 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010656 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010657 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010658 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010659 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10660 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010661 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010662 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010663 0 \
10664 -s "found fragmented DTLS handshake message" \
10665 -C "found fragmented DTLS handshake message" \
10666 -C "error"
10667
10668requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10669requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010670requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010672run_test "DTLS fragmenting: server (MTU)" \
10673 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010674 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10675 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010676 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010677 mtu=512" \
10678 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010679 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10680 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010681 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010682 mtu=2048" \
10683 0 \
10684 -S "found fragmented DTLS handshake message" \
10685 -c "found fragmented DTLS handshake message" \
10686 -C "error"
10687
10688requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10689requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010690requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010692run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010693 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010694 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010695 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10696 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010697 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010698 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010699 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010700 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10701 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010702 hs_timeout=2500-60000 \
10703 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010704 0 \
10705 -s "found fragmented DTLS handshake message" \
10706 -c "found fragmented DTLS handshake message" \
10707 -C "error"
10708
Andrzej Kurek77826052018-10-11 07:34:08 -040010709# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010710requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10711requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010712requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010713requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010714run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010715 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010716 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010717 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10718 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010719 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010720 mtu=512" \
10721 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010722 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10723 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010724 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10725 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010726 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010727 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010728 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010729 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010730 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010731
Andrzej Kurek7311c782018-10-11 06:49:41 -040010732# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010733# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010734# The ratio of max/min timeout should ideally equal 4 to accept two
10735# retransmissions, but in some cases (like both the server and client using
10736# fragmentation and auto-reduction) an extra retransmission might occur,
10737# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010738not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010739requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10740requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010741requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010742run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010743 -p "$P_PXY mtu=508" \
10744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010745 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10746 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010747 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010748 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010749 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10750 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010751 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10752 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010753 0 \
10754 -s "found fragmented DTLS handshake message" \
10755 -c "found fragmented DTLS handshake message" \
10756 -C "error"
10757
Andrzej Kurek77826052018-10-11 07:34:08 -040010758# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010759only_with_valgrind
10760requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10761requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010762requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010763run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010764 -p "$P_PXY mtu=508" \
10765 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010766 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10767 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010768 hs_timeout=250-10000" \
10769 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010770 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10771 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010772 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010010773 hs_timeout=250-10000" \
10774 0 \
10775 -s "found fragmented DTLS handshake message" \
10776 -c "found fragmented DTLS handshake message" \
10777 -C "error"
10778
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010779# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020010780# OTOH the client might resend if the server is to slow to reset after sending
10781# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010782not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010783requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10784requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010785requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010787run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010788 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010789 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010790 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10791 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010792 hs_timeout=10000-60000 \
10793 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010794 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010795 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10796 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010797 hs_timeout=10000-60000 \
10798 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010799 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010800 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010801 -s "found fragmented DTLS handshake message" \
10802 -c "found fragmented DTLS handshake message" \
10803 -C "error"
10804
Andrzej Kurek77826052018-10-11 07:34:08 -040010805# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010806# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
10807# OTOH the client might resend if the server is to slow to reset after sending
10808# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010809not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010810requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10811requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010812requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010813run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010814 -p "$P_PXY mtu=512" \
10815 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010816 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10817 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010818 hs_timeout=10000-60000 \
10819 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010820 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010821 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10822 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010823 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10824 hs_timeout=10000-60000 \
10825 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010826 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010827 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010828 -s "found fragmented DTLS handshake message" \
10829 -c "found fragmented DTLS handshake message" \
10830 -C "error"
10831
Andrzej Kurek7311c782018-10-11 06:49:41 -040010832not_with_valgrind # spurious autoreduction due to timeout
10833requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10834requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010835requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010837run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010838 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010839 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010840 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10841 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010842 hs_timeout=10000-60000 \
10843 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010844 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010845 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10846 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010847 hs_timeout=10000-60000 \
10848 mtu=1024 nbio=2" \
10849 0 \
10850 -S "autoreduction" \
10851 -s "found fragmented DTLS handshake message" \
10852 -c "found fragmented DTLS handshake message" \
10853 -C "error"
10854
Andrzej Kurek77826052018-10-11 07:34:08 -040010855# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010856not_with_valgrind # spurious autoreduction due to timeout
10857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10858requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010859requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010860run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
10861 -p "$P_PXY mtu=512" \
10862 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010863 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10864 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010865 hs_timeout=10000-60000 \
10866 mtu=512 nbio=2" \
10867 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010868 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10869 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010870 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10871 hs_timeout=10000-60000 \
10872 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010873 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010874 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010875 -s "found fragmented DTLS handshake message" \
10876 -c "found fragmented DTLS handshake message" \
10877 -C "error"
10878
Andrzej Kurek77826052018-10-11 07:34:08 -040010879# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010010880# This ensures things still work after session_reset().
10881# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010882# Since we don't support reading fragmented ClientHello yet,
10883# up the MTU to 1450 (larger than ClientHello with session ticket,
10884# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010885# An autoreduction on the client-side might happen if the server is
10886# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020010887# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010888# resumed listening, which would result in a spurious autoreduction.
10889not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010890requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10891requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010892requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010893run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
10894 -p "$P_PXY mtu=1450" \
10895 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010896 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10897 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010898 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010899 mtu=1450" \
10900 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010901 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10902 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010903 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010904 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080010905 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010906 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010907 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010908 -s "found fragmented DTLS handshake message" \
10909 -c "found fragmented DTLS handshake message" \
10910 -C "error"
10911
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010912# An autoreduction on the client-side might happen if the server is
10913# slow to reset, therefore omitting '-C "autoreduction"' below.
10914not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010915requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10916requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010917requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010918requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010919requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010920run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
10921 -p "$P_PXY mtu=512" \
10922 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010923 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10924 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010925 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010926 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010927 mtu=512" \
10928 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010929 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10930 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010931 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010010932 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010933 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010934 mtu=512" \
10935 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010936 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010937 -s "found fragmented DTLS handshake message" \
10938 -c "found fragmented DTLS handshake message" \
10939 -C "error"
10940
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010941# An autoreduction on the client-side might happen if the server is
10942# slow to reset, therefore omitting '-C "autoreduction"' below.
10943not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010944requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10945requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010946requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010948requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010949run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
10950 -p "$P_PXY mtu=512" \
10951 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010952 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10953 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010954 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010955 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010956 mtu=512" \
10957 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010958 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10959 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010960 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010961 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010962 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010963 mtu=512" \
10964 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010965 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010966 -s "found fragmented DTLS handshake message" \
10967 -c "found fragmented DTLS handshake message" \
10968 -C "error"
10969
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010970# An autoreduction on the client-side might happen if the server is
10971# slow to reset, therefore omitting '-C "autoreduction"' below.
10972not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010973requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10974requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010975requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010976requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010977requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010978run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010979 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010980 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010981 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10982 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010983 exchanges=2 renegotiation=1 \
10984 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010985 hs_timeout=10000-60000 \
10986 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010987 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010988 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10989 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010990 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010991 hs_timeout=10000-60000 \
10992 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010993 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010994 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010995 -s "found fragmented DTLS handshake message" \
10996 -c "found fragmented DTLS handshake message" \
10997 -C "error"
10998
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010999# An autoreduction on the client-side might happen if the server is
11000# slow to reset, therefore omitting '-C "autoreduction"' below.
11001not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011002requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11003requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011004requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011006requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011007requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011008run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011009 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011010 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011011 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11012 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011013 exchanges=2 renegotiation=1 \
11014 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011015 hs_timeout=10000-60000 \
11016 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011017 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011018 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11019 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011020 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011021 hs_timeout=10000-60000 \
11022 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011023 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011024 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011025 -s "found fragmented DTLS handshake message" \
11026 -c "found fragmented DTLS handshake message" \
11027 -C "error"
11028
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011029# An autoreduction on the client-side might happen if the server is
11030# slow to reset, therefore omitting '-C "autoreduction"' below.
11031not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011032requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11033requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011034requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011035requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011036requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011037run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011038 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011039 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011040 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11041 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011042 exchanges=2 renegotiation=1 \
11043 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011044 hs_timeout=10000-60000 \
11045 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011046 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011047 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11048 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011049 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011050 hs_timeout=10000-60000 \
11051 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011052 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011053 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011054 -s "found fragmented DTLS handshake message" \
11055 -c "found fragmented DTLS handshake message" \
11056 -C "error"
11057
Andrzej Kurek77826052018-10-11 07:34:08 -040011058# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011059requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11060requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011061client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011062requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011063run_test "DTLS fragmenting: proxy MTU + 3d" \
11064 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011065 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011066 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11067 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011068 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011069 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011070 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11071 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011072 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011073 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011074 0 \
11075 -s "found fragmented DTLS handshake message" \
11076 -c "found fragmented DTLS handshake message" \
11077 -C "error"
11078
Andrzej Kurek77826052018-10-11 07:34:08 -040011079# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011080requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11081requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011082client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011083requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011084run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11085 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11086 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011087 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11088 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011089 hs_timeout=250-10000 mtu=512 nbio=2" \
11090 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011091 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11092 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011093 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011094 hs_timeout=250-10000 mtu=512 nbio=2" \
11095 0 \
11096 -s "found fragmented DTLS handshake message" \
11097 -c "found fragmented DTLS handshake message" \
11098 -C "error"
11099
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011100# interop tests for DTLS fragmentating with reliable connection
11101#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011102# here and below we just want to test that the we fragment in a way that
11103# pleases other implementations, so we don't need the peer to fragment
11104requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11105requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011106requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011107requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011108run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11109 "$G_SRV -u" \
11110 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011111 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11112 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011113 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011114 0 \
11115 -c "fragmenting handshake message" \
11116 -C "error"
11117
Hanno Beckerb9a00862018-08-28 10:20:22 +010011118# We use --insecure for the GnuTLS client because it expects
11119# the hostname / IP it connects to to be the name used in the
11120# certificate obtained from the server. Here, however, it
11121# connects to 127.0.0.1 while our test certificates use 'localhost'
11122# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011123# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011124# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011125requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11126requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011127requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011128requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011129requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011130run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011131 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011132 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11133 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011134 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011135 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011136 0 \
11137 -s "fragmenting handshake message"
11138
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011139requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11140requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011141requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011142run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11143 "$O_SRV -dtls1_2 -verify 10" \
11144 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011145 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11146 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011147 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011148 0 \
11149 -c "fragmenting handshake message" \
11150 -C "error"
11151
11152requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11153requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011154requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011155run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11156 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011157 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11158 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011159 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011160 "$O_CLI -dtls1_2" \
11161 0 \
11162 -s "fragmenting handshake message"
11163
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011164# interop tests for DTLS fragmentating with unreliable connection
11165#
11166# again we just want to test that the we fragment in a way that
11167# pleases other implementations, so we don't need the peer to fragment
11168requires_gnutls_next
11169requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11170requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011171client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011172requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011173run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11174 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11175 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011176 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011177 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11178 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011179 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011180 0 \
11181 -c "fragmenting handshake message" \
11182 -C "error"
11183
11184requires_gnutls_next
11185requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11186requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011187client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011188requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011189run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11190 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11191 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011192 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11193 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011194 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011195 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011196 0 \
11197 -s "fragmenting handshake message"
11198
Zhangsen Wang91385122022-07-12 01:48:17 +000011199## The test below requires 1.1.1a or higher version of openssl, otherwise
11200## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011201requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11203requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011204client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011205requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011206run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11207 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011208 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011209 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011210 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11211 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011212 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011213 0 \
11214 -c "fragmenting handshake message" \
11215 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011216
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011217## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011218## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11219skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011220requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11221requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011222client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011223requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011224run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11225 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11226 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011227 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11228 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011229 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011230 "$O_CLI -dtls1_2" \
11231 0 \
11232 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011233
Ron Eldorb4655392018-07-05 18:25:39 +030011234# Tests for DTLS-SRTP (RFC 5764)
11235requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011237run_test "DTLS-SRTP all profiles supported" \
11238 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11239 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11240 0 \
11241 -s "found use_srtp extension" \
11242 -s "found srtp profile" \
11243 -s "selected srtp profile" \
11244 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011245 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011246 -c "client hello, adding use_srtp extension" \
11247 -c "found use_srtp extension" \
11248 -c "found srtp profile" \
11249 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011250 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011251 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011252 -C "error"
11253
Johan Pascal9bc50b02020-09-24 12:01:13 +020011254
Ron Eldorb4655392018-07-05 18:25:39 +030011255requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011257run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11258 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011259 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011260 0 \
11261 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011262 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11263 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011264 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011265 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011266 -c "client hello, adding use_srtp extension" \
11267 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011268 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011269 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011270 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011271 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011272 -C "error"
11273
11274requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011276run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011277 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011278 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11279 0 \
11280 -s "found use_srtp extension" \
11281 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011282 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011283 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011284 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011285 -c "client hello, adding use_srtp extension" \
11286 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011287 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011288 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011289 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011290 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011291 -C "error"
11292
11293requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011295run_test "DTLS-SRTP server and Client support only one matching profile." \
11296 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11297 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11298 0 \
11299 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011300 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11301 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011302 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011303 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011304 -c "client hello, adding use_srtp extension" \
11305 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011306 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011307 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011308 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011309 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011310 -C "error"
11311
11312requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011314run_test "DTLS-SRTP server and Client support only one different profile." \
11315 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011316 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011317 0 \
11318 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011319 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011320 -S "selected srtp profile" \
11321 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011322 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011323 -c "client hello, adding use_srtp extension" \
11324 -C "found use_srtp extension" \
11325 -C "found srtp profile" \
11326 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011327 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011328 -C "error"
11329
11330requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011332run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11333 "$P_SRV dtls=1 debug_level=3" \
11334 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11335 0 \
11336 -s "found use_srtp extension" \
11337 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011338 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011339 -c "client hello, adding use_srtp extension" \
11340 -C "found use_srtp extension" \
11341 -C "found srtp profile" \
11342 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011343 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011344 -C "error"
11345
11346requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011348run_test "DTLS-SRTP all profiles supported. mki used" \
11349 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11350 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11351 0 \
11352 -s "found use_srtp extension" \
11353 -s "found srtp profile" \
11354 -s "selected srtp profile" \
11355 -s "server hello, adding use_srtp extension" \
11356 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011357 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011358 -c "client hello, adding use_srtp extension" \
11359 -c "found use_srtp extension" \
11360 -c "found srtp profile" \
11361 -c "selected srtp profile" \
11362 -c "dumping 'sending mki' (8 bytes)" \
11363 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011364 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011365 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011366 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011367 -C "error"
11368
11369requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011371run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11372 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11373 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11374 0 \
11375 -s "found use_srtp extension" \
11376 -s "found srtp profile" \
11377 -s "selected srtp profile" \
11378 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011379 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011380 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011381 -S "dumping 'using mki' (8 bytes)" \
11382 -c "client hello, adding use_srtp extension" \
11383 -c "found use_srtp extension" \
11384 -c "found srtp profile" \
11385 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011386 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011387 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011388 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011389 -c "dumping 'sending mki' (8 bytes)" \
11390 -C "dumping 'received mki' (8 bytes)" \
11391 -C "error"
11392
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011393requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011395run_test "DTLS-SRTP all profiles supported. openssl client." \
11396 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11397 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11398 0 \
11399 -s "found use_srtp extension" \
11400 -s "found srtp profile" \
11401 -s "selected srtp profile" \
11402 -s "server hello, adding use_srtp extension" \
11403 -s "DTLS-SRTP key material is"\
11404 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11405 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11406
11407requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011409run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11410 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11411 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11412 0 \
11413 -s "found use_srtp extension" \
11414 -s "found srtp profile" \
11415 -s "selected srtp profile" \
11416 -s "server hello, adding use_srtp extension" \
11417 -s "DTLS-SRTP key material is"\
11418 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11419 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11420
11421requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011423run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11424 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11425 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11426 0 \
11427 -s "found use_srtp extension" \
11428 -s "found srtp profile" \
11429 -s "selected srtp profile" \
11430 -s "server hello, adding use_srtp extension" \
11431 -s "DTLS-SRTP key material is"\
11432 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11433 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11434
11435requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011437run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11438 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11439 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11440 0 \
11441 -s "found use_srtp extension" \
11442 -s "found srtp profile" \
11443 -s "selected srtp profile" \
11444 -s "server hello, adding use_srtp extension" \
11445 -s "DTLS-SRTP key material is"\
11446 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11447 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11448
11449requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011451run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11452 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11453 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11454 0 \
11455 -s "found use_srtp extension" \
11456 -s "found srtp profile" \
11457 -s "selected srtp profile" \
11458 -s "server hello, adding use_srtp extension" \
11459 -s "DTLS-SRTP key material is"\
11460 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11461 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11462
11463requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011465run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11466 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11467 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11468 0 \
11469 -s "found use_srtp extension" \
11470 -s "found srtp profile" \
11471 -S "selected srtp profile" \
11472 -S "server hello, adding use_srtp extension" \
11473 -S "DTLS-SRTP key material is"\
11474 -C "SRTP Extension negotiated, profile"
11475
11476requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011478run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11479 "$P_SRV dtls=1 debug_level=3" \
11480 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11481 0 \
11482 -s "found use_srtp extension" \
11483 -S "server hello, adding use_srtp extension" \
11484 -S "DTLS-SRTP key material is"\
11485 -C "SRTP Extension negotiated, profile"
11486
11487requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011489run_test "DTLS-SRTP all profiles supported. openssl server" \
11490 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11491 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11492 0 \
11493 -c "client hello, adding use_srtp extension" \
11494 -c "found use_srtp extension" \
11495 -c "found srtp profile" \
11496 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11497 -c "DTLS-SRTP key material is"\
11498 -C "error"
11499
11500requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011502run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11503 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11504 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11505 0 \
11506 -c "client hello, adding use_srtp extension" \
11507 -c "found use_srtp extension" \
11508 -c "found srtp profile" \
11509 -c "selected srtp profile" \
11510 -c "DTLS-SRTP key material is"\
11511 -C "error"
11512
11513requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011515run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11516 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11517 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11518 0 \
11519 -c "client hello, adding use_srtp extension" \
11520 -c "found use_srtp extension" \
11521 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11522 -c "selected srtp profile" \
11523 -c "DTLS-SRTP key material is"\
11524 -C "error"
11525
11526requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011528run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11529 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11530 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11531 0 \
11532 -c "client hello, adding use_srtp extension" \
11533 -c "found use_srtp extension" \
11534 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11535 -c "selected srtp profile" \
11536 -c "DTLS-SRTP key material is"\
11537 -C "error"
11538
11539requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011541run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11542 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11543 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11544 0 \
11545 -c "client hello, adding use_srtp extension" \
11546 -c "found use_srtp extension" \
11547 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11548 -c "selected srtp profile" \
11549 -c "DTLS-SRTP key material is"\
11550 -C "error"
11551
11552requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011554run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11555 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11556 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11557 0 \
11558 -c "client hello, adding use_srtp extension" \
11559 -C "found use_srtp extension" \
11560 -C "found srtp profile" \
11561 -C "selected srtp profile" \
11562 -C "DTLS-SRTP key material is"\
11563 -C "error"
11564
11565requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011567run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11568 "$O_SRV -dtls" \
11569 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11570 0 \
11571 -c "client hello, adding use_srtp extension" \
11572 -C "found use_srtp extension" \
11573 -C "found srtp profile" \
11574 -C "selected srtp profile" \
11575 -C "DTLS-SRTP key material is"\
11576 -C "error"
11577
11578requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011580run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11581 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11582 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11583 0 \
11584 -c "client hello, adding use_srtp extension" \
11585 -c "found use_srtp extension" \
11586 -c "found srtp profile" \
11587 -c "selected srtp profile" \
11588 -c "DTLS-SRTP key material is"\
11589 -c "DTLS-SRTP no mki value negotiated"\
11590 -c "dumping 'sending mki' (8 bytes)" \
11591 -C "dumping 'received mki' (8 bytes)" \
11592 -C "error"
11593
11594requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011595requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011597run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011598 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11599 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011600 0 \
11601 -s "found use_srtp extension" \
11602 -s "found srtp profile" \
11603 -s "selected srtp profile" \
11604 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011605 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011606 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11607
11608requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011609requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011611run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011612 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11613 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011614 0 \
11615 -s "found use_srtp extension" \
11616 -s "found srtp profile" \
11617 -s "selected srtp profile" \
11618 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011619 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011620 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11621
11622requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011623requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011625run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011626 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11627 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011628 0 \
11629 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011630 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11631 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011632 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011633 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011634 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11635
11636requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011637requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011639run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011640 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011641 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011642 0 \
11643 -s "found use_srtp extension" \
11644 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011645 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011646 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011647 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011648 -c "SRTP profile: SRTP_NULL_SHA1_32"
11649
11650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011651requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011653run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011654 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11655 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011656 0 \
11657 -s "found use_srtp extension" \
11658 -s "found srtp profile" \
11659 -s "selected srtp profile" \
11660 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011661 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011662 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11663
11664requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011665requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011667run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011668 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11669 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011670 0 \
11671 -s "found use_srtp extension" \
11672 -s "found srtp profile" \
11673 -S "selected srtp profile" \
11674 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011675 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011676 -C "SRTP profile:"
11677
11678requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011679requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011681run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011682 "$P_SRV dtls=1 debug_level=3" \
11683 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011684 0 \
11685 -s "found use_srtp extension" \
11686 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011687 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011688 -C "SRTP profile:"
11689
11690requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011691requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011693run_test "DTLS-SRTP all profiles supported. gnutls server" \
11694 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11695 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11696 0 \
11697 -c "client hello, adding use_srtp extension" \
11698 -c "found use_srtp extension" \
11699 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011700 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011701 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011702 -C "error"
11703
11704requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011705requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011707run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11708 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11709 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11710 0 \
11711 -c "client hello, adding use_srtp extension" \
11712 -c "found use_srtp extension" \
11713 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011714 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011715 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011716 -C "error"
11717
11718requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011719requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011721run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11722 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11723 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11724 0 \
11725 -c "client hello, adding use_srtp extension" \
11726 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011727 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011728 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011729 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011730 -C "error"
11731
11732requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011733requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011735run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11736 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011737 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011738 0 \
11739 -c "client hello, adding use_srtp extension" \
11740 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011741 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011742 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011743 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011744 -C "error"
11745
11746requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011747requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011749run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11750 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11751 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11752 0 \
11753 -c "client hello, adding use_srtp extension" \
11754 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011755 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011756 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011757 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011758 -C "error"
11759
11760requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011761requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011763run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11764 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011765 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011766 0 \
11767 -c "client hello, adding use_srtp extension" \
11768 -C "found use_srtp extension" \
11769 -C "found srtp profile" \
11770 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011771 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011772 -C "error"
11773
11774requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011775requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011777run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11778 "$G_SRV -u" \
11779 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11780 0 \
11781 -c "client hello, adding use_srtp extension" \
11782 -C "found use_srtp extension" \
11783 -C "found srtp profile" \
11784 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011785 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011786 -C "error"
11787
11788requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011789requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011791run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11792 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11793 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11794 0 \
11795 -c "client hello, adding use_srtp extension" \
11796 -c "found use_srtp extension" \
11797 -c "found srtp profile" \
11798 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011799 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011800 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011801 -c "dumping 'sending mki' (8 bytes)" \
11802 -c "dumping 'received mki' (8 bytes)" \
11803 -C "error"
11804
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011805# Tests for specific things with "unreliable" UDP connection
11806
11807not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011809run_test "DTLS proxy: reference" \
11810 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011811 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
11812 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011813 0 \
11814 -C "replayed record" \
11815 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010011816 -C "Buffer record from epoch" \
11817 -S "Buffer record from epoch" \
11818 -C "ssl_buffer_message" \
11819 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020011820 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011821 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011822 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011823 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011824 -c "HTTP/1.0 200 OK"
11825
11826not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011828run_test "DTLS proxy: duplicate every packet" \
11829 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011830 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
11831 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011832 0 \
11833 -c "replayed record" \
11834 -s "replayed record" \
11835 -c "record from another epoch" \
11836 -s "record from another epoch" \
11837 -S "resend" \
11838 -s "Extra-header:" \
11839 -c "HTTP/1.0 200 OK"
11840
Jerry Yuab082902021-12-23 18:02:22 +080011841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011842run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
11843 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011844 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
11845 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011846 0 \
11847 -c "replayed record" \
11848 -S "replayed record" \
11849 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011850 -s "record from another epoch" \
11851 -c "resend" \
11852 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011853 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011854 -c "HTTP/1.0 200 OK"
11855
Jerry Yuab082902021-12-23 18:02:22 +080011856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011857run_test "DTLS proxy: multiple records in same datagram" \
11858 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011859 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11860 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011861 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011862 -c "next record in same datagram" \
11863 -s "next record in same datagram"
11864
Jerry Yuab082902021-12-23 18:02:22 +080011865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011866run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
11867 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011868 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11869 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011870 0 \
11871 -c "next record in same datagram" \
11872 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011873
Jerry Yuab082902021-12-23 18:02:22 +080011874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011875run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
11876 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011877 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
11878 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011879 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011880 -c "discarding invalid record (mac)" \
11881 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011882 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011883 -c "HTTP/1.0 200 OK" \
11884 -S "too many records with bad MAC" \
11885 -S "Verification of the message MAC failed"
11886
Jerry Yuab082902021-12-23 18:02:22 +080011887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011888run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
11889 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011890 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
11891 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011892 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011893 -C "discarding invalid record (mac)" \
11894 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011895 -S "Extra-header:" \
11896 -C "HTTP/1.0 200 OK" \
11897 -s "too many records with bad MAC" \
11898 -s "Verification of the message MAC failed"
11899
Jerry Yuab082902021-12-23 18:02:22 +080011900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011901run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
11902 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011903 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
11904 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011905 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011906 -c "discarding invalid record (mac)" \
11907 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011908 -s "Extra-header:" \
11909 -c "HTTP/1.0 200 OK" \
11910 -S "too many records with bad MAC" \
11911 -S "Verification of the message MAC failed"
11912
Jerry Yuab082902021-12-23 18:02:22 +080011913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011914run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
11915 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011916 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
11917 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011918 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011919 -c "discarding invalid record (mac)" \
11920 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011921 -s "Extra-header:" \
11922 -c "HTTP/1.0 200 OK" \
11923 -s "too many records with bad MAC" \
11924 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011925
Jerry Yuab082902021-12-23 18:02:22 +080011926requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011927run_test "DTLS proxy: delay ChangeCipherSpec" \
11928 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010011929 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
11930 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011931 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011932 -c "record from another epoch" \
11933 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011934 -s "Extra-header:" \
11935 -c "HTTP/1.0 200 OK"
11936
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011937# Tests for reordering support with DTLS
11938
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011939requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011941run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
11942 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011943 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11944 hs_timeout=2500-60000" \
11945 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11946 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010011947 0 \
11948 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011949 -c "Next handshake message has been buffered - load"\
11950 -S "Buffering HS message" \
11951 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011952 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011953 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011954 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011955 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010011956
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011957requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011959run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
11960 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011961 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11962 hs_timeout=2500-60000" \
11963 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11964 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011965 0 \
11966 -c "Buffering HS message" \
11967 -c "found fragmented DTLS handshake message"\
11968 -c "Next handshake message 1 not or only partially bufffered" \
11969 -c "Next handshake message has been buffered - load"\
11970 -S "Buffering HS message" \
11971 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011972 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011973 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011974 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011975 -S "Remember CCS message"
11976
Hanno Beckera1adcca2018-08-24 14:41:07 +010011977# The client buffers the ServerKeyExchange before receiving the fragmented
11978# Certificate message; at the time of writing, together these are aroudn 1200b
11979# in size, so that the bound below ensures that the certificate can be reassembled
11980# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011981requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011982requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011984run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011985 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011986 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11987 hs_timeout=2500-60000" \
11988 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11989 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011990 0 \
11991 -c "Buffering HS message" \
11992 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011993 -C "attempt to make space by freeing buffered messages" \
11994 -S "Buffering HS message" \
11995 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011996 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011997 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011998 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011999 -S "Remember CCS message"
12000
12001# The size constraints ensure that the delayed certificate message can't
12002# be reassembled while keeping the ServerKeyExchange message, but it can
12003# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012004requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012005requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
12006requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080012007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012008run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
12009 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012010 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12011 hs_timeout=2500-60000" \
12012 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12013 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012014 0 \
12015 -c "Buffering HS message" \
12016 -c "attempt to make space by freeing buffered future messages" \
12017 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010012018 -S "Buffering HS message" \
12019 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012020 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012021 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012022 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012023 -S "Remember CCS message"
12024
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012025requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012027run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12028 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012029 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
12030 hs_timeout=2500-60000" \
12031 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12032 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012033 0 \
12034 -C "Buffering HS message" \
12035 -C "Next handshake message has been buffered - load"\
12036 -s "Buffering HS message" \
12037 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012038 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012039 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012040 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012041 -S "Remember CCS message"
12042
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012043requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012045requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010012046run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12047 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012048 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12049 hs_timeout=2500-60000" \
12050 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12051 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012052 0 \
12053 -C "Buffering HS message" \
12054 -C "Next handshake message has been buffered - load"\
12055 -S "Buffering HS message" \
12056 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012057 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012058 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012059 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012060 -S "Remember CCS message"
12061
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012062requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012064run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12065 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012066 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12067 hs_timeout=2500-60000" \
12068 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12069 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012070 0 \
12071 -C "Buffering HS message" \
12072 -C "Next handshake message has been buffered - load"\
12073 -S "Buffering HS message" \
12074 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012075 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012076 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012077 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012078 -s "Remember CCS message"
12079
Jerry Yuab082902021-12-23 18:02:22 +080012080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012081run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012082 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012083 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12084 hs_timeout=2500-60000" \
12085 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12086 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012087 0 \
12088 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012089 -s "Found buffered record from current epoch - load" \
12090 -c "Buffer record from epoch 1" \
12091 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012092
Hanno Beckera1adcca2018-08-24 14:41:07 +010012093# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12094# from the server are delayed, so that the encrypted Finished message
12095# is received and buffered. When the fragmented NewSessionTicket comes
12096# in afterwards, the encrypted Finished message must be freed in order
12097# to make space for the NewSessionTicket to be reassembled.
12098# This works only in very particular circumstances:
12099# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12100# of the NewSessionTicket, but small enough to also allow buffering of
12101# the encrypted Finished message.
12102# - The MTU setting on the server must be so small that the NewSessionTicket
12103# needs to be fragmented.
12104# - All messages sent by the server must be small enough to be either sent
12105# without fragmentation or be reassembled within the bounds of
12106# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12107# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012108requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12109requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012110run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12111 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012112 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12113 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012114 0 \
12115 -s "Buffer record from epoch 1" \
12116 -s "Found buffered record from current epoch - load" \
12117 -c "Buffer record from epoch 1" \
12118 -C "Found buffered record from current epoch - load" \
12119 -c "Enough space available after freeing future epoch record"
12120
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012121# Tests for "randomly unreliable connection": try a variety of flows and peers
12122
12123client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012124run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12125 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012126 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012127 psk=73776f726466697368" \
12128 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012129 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12130 0 \
12131 -s "Extra-header:" \
12132 -c "HTTP/1.0 200 OK"
12133
Janos Follath74537a62016-09-02 13:45:28 +010012134client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012135run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12136 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012137 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12138 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012139 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12140 0 \
12141 -s "Extra-header:" \
12142 -c "HTTP/1.0 200 OK"
12143
Janos Follath74537a62016-09-02 13:45:28 +010012144client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012146run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12147 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012148 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12149 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012150 0 \
12151 -s "Extra-header:" \
12152 -c "HTTP/1.0 200 OK"
12153
Janos Follath74537a62016-09-02 13:45:28 +010012154client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012156run_test "DTLS proxy: 3d, FS, client auth" \
12157 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012158 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12159 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012160 0 \
12161 -s "Extra-header:" \
12162 -c "HTTP/1.0 200 OK"
12163
Janos Follath74537a62016-09-02 13:45:28 +010012164client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012166requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012167run_test "DTLS proxy: 3d, FS, ticket" \
12168 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012169 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12170 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012171 0 \
12172 -s "Extra-header:" \
12173 -c "HTTP/1.0 200 OK"
12174
Janos Follath74537a62016-09-02 13:45:28 +010012175client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012177requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012178run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12179 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012180 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12181 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012182 0 \
12183 -s "Extra-header:" \
12184 -c "HTTP/1.0 200 OK"
12185
Janos Follath74537a62016-09-02 13:45:28 +010012186client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012188requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012189run_test "DTLS proxy: 3d, max handshake, nbio" \
12190 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012191 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012192 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012193 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012194 0 \
12195 -s "Extra-header:" \
12196 -c "HTTP/1.0 200 OK"
12197
Janos Follath74537a62016-09-02 13:45:28 +010012198client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012199requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012200run_test "DTLS proxy: 3d, min handshake, resumption" \
12201 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012202 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012203 psk=73776f726466697368 debug_level=3" \
12204 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012205 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012206 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12207 0 \
12208 -s "a session has been resumed" \
12209 -c "a session has been resumed" \
12210 -s "Extra-header:" \
12211 -c "HTTP/1.0 200 OK"
12212
Janos Follath74537a62016-09-02 13:45:28 +010012213client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012214requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012215run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12216 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012217 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012218 psk=73776f726466697368 debug_level=3 nbio=2" \
12219 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012220 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012221 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12222 0 \
12223 -s "a session has been resumed" \
12224 -c "a session has been resumed" \
12225 -s "Extra-header:" \
12226 -c "HTTP/1.0 200 OK"
12227
Janos Follath74537a62016-09-02 13:45:28 +010012228client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012230run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012231 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012232 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012233 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12234 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012235 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012236 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12237 0 \
12238 -c "=> renegotiate" \
12239 -s "=> renegotiate" \
12240 -s "Extra-header:" \
12241 -c "HTTP/1.0 200 OK"
12242
Janos Follath74537a62016-09-02 13:45:28 +010012243client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012245run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12246 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012247 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012248 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12249 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012250 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012251 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12252 0 \
12253 -c "=> renegotiate" \
12254 -s "=> renegotiate" \
12255 -s "Extra-header:" \
12256 -c "HTTP/1.0 200 OK"
12257
Janos Follath74537a62016-09-02 13:45:28 +010012258client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012259requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012260run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012261 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012262 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012263 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012264 debug_level=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012265 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012266 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012267 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12268 0 \
12269 -c "=> renegotiate" \
12270 -s "=> renegotiate" \
12271 -s "Extra-header:" \
12272 -c "HTTP/1.0 200 OK"
12273
Janos Follath74537a62016-09-02 13:45:28 +010012274client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012275requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012276run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012277 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012278 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012279 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012280 debug_level=2 nbio=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012281 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012282 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012283 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12284 0 \
12285 -c "=> renegotiate" \
12286 -s "=> renegotiate" \
12287 -s "Extra-header:" \
12288 -c "HTTP/1.0 200 OK"
12289
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012290## The three tests below require 1.1.1a or higher version of openssl, otherwise
12291## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12292## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12293requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012294client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012295not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012297run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012298 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012299 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12300 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012301 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012302 -c "HTTP/1.0 200 OK"
12303
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012304requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012305client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012306not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012308run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12309 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012310 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012311 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012312 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012313 -c "HTTP/1.0 200 OK"
12314
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012315requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012316client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012317not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012319run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12320 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012321 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012322 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012323 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012324 -c "HTTP/1.0 200 OK"
12325
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012326requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012327client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012328not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012330run_test "DTLS proxy: 3d, gnutls server" \
12331 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12332 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012333 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012334 0 \
12335 -s "Extra-header:" \
12336 -c "Extra-header:"
12337
k-stachowiak17a38d32019-02-18 15:29:56 +010012338requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012339client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012340not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012342run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12343 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012344 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012345 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012346 0 \
12347 -s "Extra-header:" \
12348 -c "Extra-header:"
12349
k-stachowiak17a38d32019-02-18 15:29:56 +010012350requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012351client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012352not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012354run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12355 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012356 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012357 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012358 0 \
12359 -s "Extra-header:" \
12360 -c "Extra-header:"
12361
Jerry Yuab082902021-12-23 18:02:22 +080012362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012363run_test "export keys functionality" \
12364 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012365 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012366 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012367 -c "EAP-TLS key material is:"\
12368 -s "EAP-TLS key material is:"\
12369 -c "EAP-TLS IV is:" \
12370 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012371
Jerry Yu04029792021-08-10 16:45:37 +080012372# openssl feature tests: check if tls1.3 exists.
12373requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012374run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012375 "$O_NEXT_SRV -tls1_3 -msg" \
12376 "$O_NEXT_CLI -tls1_3 -msg" \
12377 0 \
12378 -c "TLS 1.3" \
12379 -s "TLS 1.3"
12380
Jerry Yu75261df2021-09-02 17:40:08 +080012381# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012382requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012383requires_gnutls_next_no_ticket
12384requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012385run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012386 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012387 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012388 0 \
12389 -s "Version: TLS1.3" \
12390 -c "Version: TLS1.3"
12391
Jerry Yuc46e9b42021-08-06 11:22:24 +080012392# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012395requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012396requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12397requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012398run_test "TLS 1.3: Default" \
David Horstmann184c4f02024-07-01 17:01:28 +010012399 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012400 "$P_CLI allow_sha1=0" \
12401 0 \
12402 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012403 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012404 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012405 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12406
Ronald Cron587cfe62024-02-08 08:56:09 +010012407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12410requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12411run_test "Establish TLS 1.2 then TLS 1.3 session" \
12412 "$P_SRV" \
12413 "( $P_CLI force_version=tls12; \
12414 $P_CLI force_version=tls13 )" \
12415 0 \
12416 -s "Protocol is TLSv1.2" \
12417 -s "Protocol is TLSv1.3" \
12418
Ronald Cron90abb222024-02-08 09:02:49 +010012419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12421requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12422requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12423run_test "Establish TLS 1.3 then TLS 1.2 session" \
12424 "$P_SRV" \
12425 "( $P_CLI force_version=tls13; \
12426 $P_CLI force_version=tls12 )" \
12427 0 \
12428 -s "Protocol is TLSv1.3" \
12429 -s "Protocol is TLSv1.2" \
12430
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012431requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012432requires_config_enabled MBEDTLS_DEBUG_C
12433requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012434requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12435 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012436run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012437 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012438 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012439 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012440 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12441 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12442 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12443 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12444 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12445 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12446 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12447 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12448 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12449 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012450 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012451 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012452 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012453 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012454 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012455 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012456 -c "=> parse certificate verify" \
12457 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012458 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012459 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012460 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012461 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012462
Jerry Yu76e31ec2021-09-22 21:16:27 +080012463requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012464requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012465requires_config_enabled MBEDTLS_DEBUG_C
12466requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012467requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12468 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012469run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012470 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012471 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012472 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012473 -s "SERVER HELLO was queued" \
12474 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12475 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12476 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12477 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12478 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12479 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12480 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12481 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12482 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12483 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012484 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012485 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012486 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012487 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012488 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012489 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012490 -c "=> parse certificate verify" \
12491 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012492 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012493 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012494 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012495 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012496
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012497requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012498requires_config_enabled MBEDTLS_DEBUG_C
12499requires_config_enabled MBEDTLS_SSL_CLI_C
12500requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012501requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12502 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012503run_test "TLS 1.3: alpn - openssl" \
12504 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012505 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012506 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012507 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12508 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12509 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12510 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12511 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12512 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12513 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12514 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12515 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12516 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012517 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012518 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012519 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012520 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012521 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012522 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012523 -c "=> parse certificate verify" \
12524 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012525 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12526 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012527 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012528 -c "HTTP/1.0 200 ok" \
12529 -c "Application Layer Protocol is h2"
12530
12531requires_gnutls_tls1_3
12532requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012533requires_config_enabled MBEDTLS_DEBUG_C
12534requires_config_enabled MBEDTLS_SSL_CLI_C
12535requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020012536requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12537 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012538run_test "TLS 1.3: alpn - gnutls" \
12539 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012540 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012541 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012542 -s "SERVER HELLO was queued" \
12543 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12544 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12545 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12546 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12547 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12548 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12549 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12550 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12551 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12552 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012553 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012554 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012555 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012556 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012557 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012558 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012559 -c "=> parse certificate verify" \
12560 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012561 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12562 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012563 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012564 -c "HTTP/1.0 200 OK" \
12565 -c "Application Layer Protocol is h2"
12566
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012567requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012568requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012569requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012570requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012571requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012572run_test "TLS 1.3: server alpn - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010012573 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012574 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12575 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012576 -s "found alpn extension" \
12577 -s "server side, adding alpn extension" \
12578 -s "Protocol is TLSv1.3" \
12579 -s "HTTP/1.0 200 OK" \
12580 -s "Application Layer Protocol is h2"
12581
12582requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012583requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012584requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012585requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012586requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012587run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010012588 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012589 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12590 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012591 -s "found alpn extension" \
12592 -s "server side, adding alpn extension" \
12593 -s "Protocol is TLSv1.3" \
12594 -s "HTTP/1.0 200 OK" \
12595 -s "Application Layer Protocol is h2"
12596
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012597requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012598requires_config_enabled MBEDTLS_DEBUG_C
12599requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012600requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12601 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012602run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012603 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012604 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012605 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012606 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012607 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12608 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012609 -c "HTTP/1.0 200 ok" \
12610 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012611
12612requires_gnutls_tls1_3
12613requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012614requires_config_enabled MBEDTLS_DEBUG_C
12615requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012616requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12617 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012618run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012619 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012620 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012621 0 \
12622 -c "got a certificate request" \
12623 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12624 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012625 -c "HTTP/1.0 200 OK" \
12626 -c "Protocol is TLSv1.3"
12627
Jerry Yuaa6214a2022-01-30 19:53:28 +080012628
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012629requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012630requires_config_enabled MBEDTLS_DEBUG_C
12631requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012632requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012633run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012634 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012635 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012636 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012637 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012638 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012639 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12640 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012641
12642requires_gnutls_tls1_3
12643requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012644requires_config_enabled MBEDTLS_DEBUG_C
12645requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012646requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012647run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012648 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012649 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12650 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012651 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012652 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012653 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012654 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12655 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012656
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012657requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012658requires_config_enabled MBEDTLS_DEBUG_C
12659requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012660requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12661 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012662run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012663 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012664 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12665 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012666 0 \
12667 -c "got a certificate request" \
12668 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012669 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12670 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012671
12672requires_gnutls_tls1_3
12673requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012674requires_config_enabled MBEDTLS_DEBUG_C
12675requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012676requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12677 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012678run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012679 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012680 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12681 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012682 0 \
12683 -c "got a certificate request" \
12684 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012685 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12686 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012687
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012688requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012689requires_config_enabled MBEDTLS_DEBUG_C
12690requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012691requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12692 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012693run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012694 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012695 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12696 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012697 0 \
12698 -c "got a certificate request" \
12699 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012700 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12701 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012702
12703requires_gnutls_tls1_3
12704requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012705requires_config_enabled MBEDTLS_DEBUG_C
12706requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012707requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12708 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012709run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012710 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012711 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12712 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012713 0 \
12714 -c "got a certificate request" \
12715 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012716 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12717 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012718
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012719requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012720requires_config_enabled MBEDTLS_DEBUG_C
12721requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012722requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12723 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012724run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012725 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012726 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12727 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012728 0 \
12729 -c "got a certificate request" \
12730 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012731 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12732 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012733
12734requires_gnutls_tls1_3
12735requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012736requires_config_enabled MBEDTLS_DEBUG_C
12737requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012738requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12739 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012740run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012741 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012742 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12743 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012744 0 \
12745 -c "got a certificate request" \
12746 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012747 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12748 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012749
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012750requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012751requires_config_enabled MBEDTLS_DEBUG_C
12752requires_config_enabled MBEDTLS_SSL_CLI_C
12753requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012754requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12755 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012756run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012757 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012758 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12759 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012760 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012761 -c "got a certificate request" \
12762 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012763 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012764 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012765
12766requires_gnutls_tls1_3
12767requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012768requires_config_enabled MBEDTLS_DEBUG_C
12769requires_config_enabled MBEDTLS_SSL_CLI_C
12770requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012771requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12772 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012773run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012774 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012775 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12776 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012777 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012778 -c "got a certificate request" \
12779 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012780 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012781 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012782
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012783requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012784requires_config_enabled MBEDTLS_DEBUG_C
12785requires_config_enabled MBEDTLS_SSL_CLI_C
12786requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012787requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12788 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012789run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12790 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012791 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12792 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012793 0 \
12794 -c "got a certificate request" \
12795 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12796 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12797 -c "Protocol is TLSv1.3"
12798
12799requires_gnutls_tls1_3
12800requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012801requires_config_enabled MBEDTLS_DEBUG_C
12802requires_config_enabled MBEDTLS_SSL_CLI_C
12803requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012804requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12805 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012806run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12807 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012808 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12809 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012810 0 \
12811 -c "got a certificate request" \
12812 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12813 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12814 -c "Protocol is TLSv1.3"
12815
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012816requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012817requires_config_enabled MBEDTLS_DEBUG_C
12818requires_config_enabled MBEDTLS_SSL_CLI_C
12819requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012820requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12821 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012822run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12823 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012824 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12825 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012826 0 \
12827 -c "got a certificate request" \
12828 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12829 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12830 -c "Protocol is TLSv1.3"
12831
12832requires_gnutls_tls1_3
12833requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012834requires_config_enabled MBEDTLS_DEBUG_C
12835requires_config_enabled MBEDTLS_SSL_CLI_C
12836requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012837requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12838 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012839run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12840 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012841 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12842 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012843 0 \
12844 -c "got a certificate request" \
12845 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12846 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12847 -c "Protocol is TLSv1.3"
12848
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012849requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012850requires_config_enabled MBEDTLS_DEBUG_C
12851requires_config_enabled MBEDTLS_SSL_CLI_C
12852requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012853requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12854 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080012855run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012856 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080012857 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010012858 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12859 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012860 1 \
12861 -c "got a certificate request" \
12862 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12863 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012864 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012865
12866requires_gnutls_tls1_3
12867requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012868requires_config_enabled MBEDTLS_DEBUG_C
12869requires_config_enabled MBEDTLS_SSL_CLI_C
12870requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012873run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
12874 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012875 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12876 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012877 1 \
12878 -c "got a certificate request" \
12879 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12880 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012881 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012882
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012883# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012884requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012885requires_config_enabled MBEDTLS_DEBUG_C
12886requires_config_enabled MBEDTLS_SSL_CLI_C
12887requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012888requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012889run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
12890 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012891 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012892 0 \
12893 -c "got a certificate request" \
12894 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12895 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12896 -c "Protocol is TLSv1.3"
12897
12898requires_gnutls_tls1_3
12899requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012900requires_config_enabled MBEDTLS_DEBUG_C
12901requires_config_enabled MBEDTLS_SSL_CLI_C
12902requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012903requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012904run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
12905 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012906 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12907 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012908 0 \
12909 -c "got a certificate request" \
12910 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12911 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12912 -c "Protocol is TLSv1.3"
12913
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012914requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012915requires_config_enabled MBEDTLS_DEBUG_C
12916requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012917requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012918requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012920run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
12921 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012922 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12923 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012924 0 \
12925 -c "got a certificate request" \
12926 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12927 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12928 -c "Protocol is TLSv1.3"
12929
12930requires_gnutls_tls1_3
12931requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012932requires_config_enabled MBEDTLS_DEBUG_C
12933requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012934requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012935requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12936 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012937run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12938 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012939 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12940 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012941 0 \
12942 -c "got a certificate request" \
12943 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12944 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12945 -c "Protocol is TLSv1.3"
12946
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012947requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012948requires_config_enabled MBEDTLS_DEBUG_C
12949requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012950requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012951requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12952 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012953run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12954 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012955 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12956 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012957 0 \
12958 -c "got a certificate request" \
12959 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12960 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12961 -c "Protocol is TLSv1.3"
12962
12963requires_gnutls_tls1_3
12964requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012965requires_config_enabled MBEDTLS_DEBUG_C
12966requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012968requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012970run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12971 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012972 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12973 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012974 0 \
12975 -c "got a certificate request" \
12976 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12977 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12978 -c "Protocol is TLSv1.3"
12979
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012980requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012981requires_config_enabled MBEDTLS_DEBUG_C
12982requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012983requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012984requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12985 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012986run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12987 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012988 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12989 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012990 0 \
12991 -c "got a certificate request" \
12992 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12993 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12994 -c "Protocol is TLSv1.3"
12995
12996requires_gnutls_tls1_3
12997requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012998requires_config_enabled MBEDTLS_DEBUG_C
12999requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013000requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013001requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13002 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013003run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13004 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013005 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13006 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013007 0 \
13008 -c "got a certificate request" \
13009 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13010 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13011 -c "Protocol is TLSv1.3"
13012
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013013requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013014requires_config_enabled MBEDTLS_DEBUG_C
13015requires_config_enabled MBEDTLS_SSL_CLI_C
13016requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013017requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013018requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13019 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013020run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13021 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010013022 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13023 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013024 0 \
13025 -c "got a certificate request" \
13026 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13027 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13028 -c "Protocol is TLSv1.3"
13029
13030requires_gnutls_tls1_3
13031requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013032requires_config_enabled MBEDTLS_DEBUG_C
13033requires_config_enabled MBEDTLS_SSL_CLI_C
13034requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013036requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13037 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013038run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13039 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013040 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13041 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013042 0 \
13043 -c "got a certificate request" \
13044 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13045 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13046 -c "Protocol is TLSv1.3"
13047
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013048requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013049requires_config_enabled MBEDTLS_DEBUG_C
13050requires_config_enabled MBEDTLS_SSL_CLI_C
13051requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013052requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013053requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13054 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013055run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13056 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010013057 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13058 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013059 0 \
13060 -c "got a certificate request" \
13061 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13062 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13063 -c "Protocol is TLSv1.3"
13064
13065requires_gnutls_tls1_3
13066requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013067requires_config_enabled MBEDTLS_DEBUG_C
13068requires_config_enabled MBEDTLS_SSL_CLI_C
13069requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013070requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013071requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13072 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013073run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13074 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013075 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13076 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013077 0 \
13078 -c "got a certificate request" \
13079 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13080 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13081 -c "Protocol is TLSv1.3"
13082
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013083requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013084requires_config_enabled MBEDTLS_DEBUG_C
13085requires_config_enabled MBEDTLS_SSL_CLI_C
13086requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013087requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013088requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13089 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013090run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13091 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010013092 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13093 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013094 0 \
13095 -c "got a certificate request" \
13096 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13097 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13098 -c "Protocol is TLSv1.3"
13099
13100requires_gnutls_tls1_3
13101requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013102requires_config_enabled MBEDTLS_DEBUG_C
13103requires_config_enabled MBEDTLS_SSL_CLI_C
13104requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013105requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013106requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13107 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013108run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13109 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013110 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13111 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013112 0 \
13113 -c "got a certificate request" \
13114 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13115 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13116 -c "Protocol is TLSv1.3"
13117
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013118requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013119requires_config_enabled MBEDTLS_DEBUG_C
13120requires_config_enabled MBEDTLS_SSL_CLI_C
13121requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013122requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013123requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13124 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013125run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13126 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13127 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013128 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13129 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013130 1 \
13131 -c "got a certificate request" \
13132 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13133 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013134 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013135
13136requires_gnutls_tls1_3
13137requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013138requires_config_enabled MBEDTLS_DEBUG_C
13139requires_config_enabled MBEDTLS_SSL_CLI_C
13140requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013141requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020013142requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13143 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013144run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13145 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013146 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13147 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013148 1 \
13149 -c "got a certificate request" \
13150 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13151 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013152 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013153
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013154requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013155requires_config_enabled MBEDTLS_DEBUG_C
13156requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013157requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13158 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013159run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013160 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013161 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013162 0 \
13163 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013164 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013165 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013166 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013167 -c "HTTP/1.0 200 ok"
13168
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013169requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013170requires_config_enabled MBEDTLS_DEBUG_C
13171requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013172requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13173 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013174run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013175 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013176 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013177 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013178 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013179 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013180 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013181 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013182 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013183
13184requires_gnutls_tls1_3
13185requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013186requires_config_enabled MBEDTLS_DEBUG_C
13187requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013188requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013189requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13190 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013191run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013192 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013193 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013194 0 \
13195 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013196 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013197 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013198 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013199 -c "HTTP/1.0 200 OK"
13200
13201requires_gnutls_tls1_3
13202requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013203requires_config_enabled MBEDTLS_DEBUG_C
13204requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013205requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013206requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13207 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013208run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013209 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013210 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013211 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013212 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013213 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013214 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013215 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013216 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013217
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013218requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013219requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013220requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013221requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013222run_test "TLS 1.3: Server side check - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010013223 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013224 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013225 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013226 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13227 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13228 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013229 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013230 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13231 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013232 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013233 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013234
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013235requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013236requires_config_enabled MBEDTLS_DEBUG_C
13237requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013239run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013240 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13241 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013242 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013243 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13244 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13245 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13246 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13247 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013248 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13249 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013250 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013251 -s "=> parse client hello" \
13252 -s "<= parse client hello"
13253
XiaokangQian5e4528c2022-02-17 07:51:12 +000013254requires_gnutls_tls1_3
13255requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013256requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013257requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013259run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010013260 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013261 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013262 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013263 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13264 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13265 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013266 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013267 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13268 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013269 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13270 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13271 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013272
XiaokangQian2f150e12022-04-29 02:01:19 +000013273requires_gnutls_tls1_3
13274requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013275requires_config_enabled MBEDTLS_DEBUG_C
13276requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013277requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013278run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013279 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13280 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013281 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013282 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13283 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13284 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13285 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13286 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013287 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13288 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013289 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013290 -s "=> parse client hello" \
13291 -s "<= parse client hello"
13292
Jerry Yu8b9fd372022-04-14 20:55:12 +080013293requires_config_enabled MBEDTLS_DEBUG_C
13294requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013295requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013297run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann184c4f02024-07-01 17:01:28 +010013298 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013299 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013300 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013301 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13302 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13303 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013304 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013305 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013306 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13307 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13308 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13309 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13310 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013311
XiaokangQian45c22202022-05-06 06:54:09 +000013312requires_config_enabled MBEDTLS_DEBUG_C
13313requires_config_enabled MBEDTLS_SSL_SRV_C
13314requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013315requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013316run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013317 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13318 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013319 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013320 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13321 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13322 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13323 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013324 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013325 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013326 -s "=> parse client hello" \
13327 -s "<= parse client hello"
13328
XiaokangQianaca90482022-05-19 07:19:31 +000013329requires_config_enabled MBEDTLS_DEBUG_C
13330requires_config_enabled MBEDTLS_SSL_SRV_C
13331requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013333run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +010013334 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013335 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013336 1 \
13337 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13338 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13339 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13340 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13341 -s "=> write certificate request" \
13342 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13343 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13344 -s "=> parse client hello" \
13345 -s "<= parse client hello"
13346
XiaokangQianaca90482022-05-19 07:19:31 +000013347requires_config_enabled MBEDTLS_DEBUG_C
13348requires_config_enabled MBEDTLS_SSL_SRV_C
13349requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013351run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013352 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013353 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013354 0 \
13355 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13356 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13357 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13358 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13359 -s "=> write certificate request" \
13360 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13361 -s "=> parse client hello" \
13362 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013363
13364requires_config_enabled MBEDTLS_DEBUG_C
13365requires_config_enabled MBEDTLS_SSL_CLI_C
13366requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013367requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013368requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013369run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013370 "$P_SRV debug_level=4 groups=secp384r1" \
13371 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013372 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013373 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13374 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13375 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13376 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13377 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13378 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013379 -s "=> write hello retry request" \
13380 -s "<= write hello retry request"
13381
Jerry Yub89125b2022-05-13 15:45:49 +080013382requires_config_enabled MBEDTLS_DEBUG_C
13383requires_config_enabled MBEDTLS_SSL_SRV_C
13384requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013385requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013386run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013387 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013388 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013389 1 \
13390 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13391 -s "No certificate available."
13392
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013393requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013394requires_config_enabled MBEDTLS_DEBUG_C
13395requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013396requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13397 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013398run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013399 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13400 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13401 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013402 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013403 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013404 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013405
XiaokangQianac41edf2022-05-31 13:22:13 +000013406requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013407requires_config_enabled MBEDTLS_DEBUG_C
13408requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013409requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13410 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013411run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013412 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13413 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13414 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013415 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013416 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013417 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013418
XiaokangQian40a35232022-05-07 09:02:40 +000013419requires_config_enabled MBEDTLS_DEBUG_C
13420requires_config_enabled MBEDTLS_SSL_SRV_C
13421requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013422requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13423 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013424run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013425 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13426 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13427 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013428 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013429 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013430 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013431
Gilles Peskine2baaf602022-01-07 15:46:12 +010013432for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013433do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013434 TEST_SUITE_NAME=${i##*/}
13435 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13436 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013437done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013438unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013439
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013440# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013441requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13442requires_config_enabled MBEDTLS_DEBUG_C
13443requires_config_enabled MBEDTLS_SSL_SRV_C
13444requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013445requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013446run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013447 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013448 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013449 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013450 -s "Protocol is TLSv1.3" \
13451 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013452 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13453 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13454
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013455requires_config_enabled MBEDTLS_DEBUG_C
13456requires_config_enabled MBEDTLS_SSL_SRV_C
13457requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013458requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13459 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013460run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013461 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013462 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013463 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013464 -s "Protocol is TLSv1.3" \
13465 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013466 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13467 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13468
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013469requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013470requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013471requires_config_enabled MBEDTLS_DEBUG_C
13472requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013474run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013475 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013476 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013477 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013478 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013479 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13480 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013481
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013482requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013483requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013484requires_config_enabled MBEDTLS_DEBUG_C
13485requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013486requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013487run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013488 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013489 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013490 1 \
13491 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13492
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013493requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013494requires_config_enabled MBEDTLS_DEBUG_C
13495requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013496requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13497 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013498run_test "TLS 1.3 m->O both with middlebox compat support" \
13499 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013500 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013501 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013502 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013503 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13504
Ronald Crona55c5a12021-11-30 09:32:47 +010013505requires_gnutls_tls1_3
13506requires_gnutls_next_no_ticket
13507requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013508requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13509requires_config_enabled MBEDTLS_DEBUG_C
13510requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013511requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013512run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13513 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013514 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013515 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013516 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013517 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13518 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013519
13520requires_gnutls_tls1_3
13521requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013522requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13523requires_config_enabled MBEDTLS_DEBUG_C
13524requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013525requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013526run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13527 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013528 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013529 1 \
13530 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13531
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013532requires_gnutls_tls1_3
13533requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013534requires_config_enabled MBEDTLS_DEBUG_C
13535requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013536requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13537 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013538run_test "TLS 1.3 m->G both with middlebox compat support" \
13539 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013540 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013541 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013542 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013543 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13544
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013545requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013546requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13547requires_config_enabled MBEDTLS_DEBUG_C
13548requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013549requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013550run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013551 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013552 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013553 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013554 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013555 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13556 -C "14 03 03 00 01"
13557
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013558requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013559requires_config_enabled MBEDTLS_DEBUG_C
13560requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013561requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13562 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013563run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013564 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013565 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013566 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013567 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013568 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13569
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013570requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013571requires_config_enabled MBEDTLS_DEBUG_C
13572requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013573requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13574 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013575run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013576 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013577 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013578 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013579 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013580 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13581 -c "14 03 03 00 01"
13582
13583requires_gnutls_tls1_3
13584requires_gnutls_next_no_ticket
13585requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013586requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13587requires_config_enabled MBEDTLS_DEBUG_C
13588requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013589requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013590run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013591 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013592 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013593 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013594 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013595 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13596 -C "SSL 3.3 ChangeCipherSpec packet received"
13597
13598requires_gnutls_tls1_3
13599requires_gnutls_next_no_ticket
13600requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013601requires_config_enabled MBEDTLS_DEBUG_C
13602requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013603requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13604 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013605run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013606 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013607 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013608 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013609 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013610 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13611 -c "SSL 3.3 ChangeCipherSpec packet received" \
13612 -c "discarding change cipher spec in TLS1.3"
13613
13614requires_gnutls_tls1_3
13615requires_gnutls_next_no_ticket
13616requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013617requires_config_enabled MBEDTLS_DEBUG_C
13618requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013619requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13620 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013621run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013622 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013623 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013624 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013625 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013626 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13627 -c "SSL 3.3 ChangeCipherSpec packet received"
13628
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013629requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13630requires_config_enabled MBEDTLS_DEBUG_C
13631requires_config_enabled MBEDTLS_SSL_SRV_C
13632requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013633requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013634run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013635 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13636 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013637 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013638 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013639 -c "Protocol is TLSv1.3" \
13640 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013641 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013642 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13643
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013644requires_config_enabled MBEDTLS_DEBUG_C
13645requires_config_enabled MBEDTLS_SSL_SRV_C
13646requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013647requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013648requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13649 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013650run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013651 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13652 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013653 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013654 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013655 -c "Protocol is TLSv1.3" \
13656 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013657 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013658 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13659
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013660requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013661requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13662requires_config_enabled MBEDTLS_DEBUG_C
13663requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013664requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013665run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13666 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013667 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013668 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013669 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013670 -c "received HelloRetryRequest message" \
13671 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13672 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13673
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013674requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013675requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13676requires_config_enabled MBEDTLS_DEBUG_C
13677requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013678requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013679run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13680 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013681 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013682 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013683 -c "received HelloRetryRequest message" \
13684 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13685
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013686requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013687requires_config_enabled MBEDTLS_DEBUG_C
13688requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013689requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13690 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013691run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13692 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013693 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013694 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013695 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013696 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13697
13698requires_gnutls_tls1_3
13699requires_gnutls_next_no_ticket
13700requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013701requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13702requires_config_enabled MBEDTLS_DEBUG_C
13703requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013704requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013705run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13706 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013707 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013708 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013709 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013710 -c "received HelloRetryRequest message" \
13711 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13712 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13713
13714requires_gnutls_tls1_3
13715requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013716requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13717requires_config_enabled MBEDTLS_DEBUG_C
13718requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013719requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013720run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13721 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013722 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013723 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013724 -c "received HelloRetryRequest message" \
13725 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
13726
13727requires_gnutls_tls1_3
13728requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013729requires_config_enabled MBEDTLS_DEBUG_C
13730requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013731requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013732requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13733 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013734run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13735 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013736 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013737 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013738 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013739 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13740
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013741requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013742requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13743requires_config_enabled MBEDTLS_DEBUG_C
13744requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013745requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013746run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013747 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013748 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013749 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013750 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013751 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013752 -C "14 03 03 00 01"
13753
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013754requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013755requires_config_enabled MBEDTLS_DEBUG_C
13756requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013757requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13758 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013759run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013760 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013761 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013762 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013763 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013764 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013765
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013766requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013767requires_config_enabled MBEDTLS_DEBUG_C
13768requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013769requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13770 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013771run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013772 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013773 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013774 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013775 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013776 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013777 -c "14 03 03 00 01"
13778
13779requires_gnutls_tls1_3
13780requires_gnutls_next_no_ticket
13781requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013782requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13783requires_config_enabled MBEDTLS_DEBUG_C
13784requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013785requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013786run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013787 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013788 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013789 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013790 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013791 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013792 -C "SSL 3.3 ChangeCipherSpec packet received"
13793
13794requires_gnutls_tls1_3
13795requires_gnutls_next_no_ticket
13796requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013797requires_config_enabled MBEDTLS_DEBUG_C
13798requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013799requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013800requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13801 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013802run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013803 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013804 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013805 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013806 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013807 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013808 -c "SSL 3.3 ChangeCipherSpec packet received" \
13809 -c "discarding change cipher spec in TLS1.3"
13810
13811requires_gnutls_tls1_3
13812requires_gnutls_next_no_ticket
13813requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013814requires_config_enabled MBEDTLS_DEBUG_C
13815requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013816requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020013817requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13818 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013819run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013820 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013821 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013822 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013823 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013824 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013825 -c "SSL 3.3 ChangeCipherSpec packet received"
13826
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013827requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013828requires_config_enabled MBEDTLS_DEBUG_C
13829requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013830requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13831 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013832run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013833 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013834 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13835 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013836 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013837 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013838 0 \
13839 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013840 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013841 -c "HTTP/1.0 200 [Oo][Kk]"
13842
13843requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013844requires_config_enabled MBEDTLS_DEBUG_C
13845requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013846requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13847 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013848run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013849 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013850 -d 4
13851 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010013852 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013853 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013854 0 \
13855 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013856 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013857 -c "HTTP/1.0 200 [Oo][Kk]"
13858
Jerry Yuaae28f12022-06-29 16:21:32 +080013859requires_config_enabled MBEDTLS_DEBUG_C
13860requires_config_enabled MBEDTLS_SSL_SRV_C
13861requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013862requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13863 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013864run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013865 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013866 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13867 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013868 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013869 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013870 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013871 0 \
13872 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013873 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
13874 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013875 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
13876 -c "HTTP/1.0 200 [Oo][Kk]"
13877
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013878requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013879requires_config_enabled MBEDTLS_DEBUG_C
13880requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013881requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13882 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013883run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013884 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013885 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13886 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013887 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013888 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13889 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013890 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13891 0 \
13892 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013893 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013894 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13895
13896requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013897requires_config_enabled MBEDTLS_DEBUG_C
13898requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013899requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13900 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013901run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013902 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013903 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13904 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013905 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013906 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13907 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013908 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
13909 0 \
13910 -c "Negotiated version: 3.4" \
13911 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013912 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013913 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13914
13915requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013916requires_config_enabled MBEDTLS_DEBUG_C
13917requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013918requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13919 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013920run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013921 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013922 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13923 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013924 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013925 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13926 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013927 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
13928 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013929 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013930
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013931requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013932requires_config_enabled MBEDTLS_DEBUG_C
13933requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013934requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13935 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013936run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013937 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013938 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13939 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013940 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013941 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13942 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013943 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13944 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013945 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013946
Jerry Yuaae28f12022-06-29 16:21:32 +080013947requires_config_enabled MBEDTLS_DEBUG_C
13948requires_config_enabled MBEDTLS_SSL_SRV_C
13949requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013950requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13951 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013952run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013953 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013954 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13955 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013956 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013957 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013958 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013959 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013960 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013961
13962requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013963requires_config_enabled MBEDTLS_DEBUG_C
13964requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013965requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13966 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013967run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013968 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013969 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013970 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013971 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013972 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13973 1 \
13974 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13975
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013976requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013977requires_config_enabled MBEDTLS_DEBUG_C
13978requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013979requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13980 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013981run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013982 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013983 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013984 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013985 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013986 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13987 1 \
13988 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13989
Jerry Yuaae28f12022-06-29 16:21:32 +080013990requires_config_enabled MBEDTLS_DEBUG_C
13991requires_config_enabled MBEDTLS_SSL_SRV_C
13992requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013995run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013996 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013997 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013998 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13999 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014000 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014001 1 \
14002 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14003
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014004requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014005requires_config_enabled MBEDTLS_DEBUG_C
14006requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014007requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14008 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014009run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010014010 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014011 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14012 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010014013 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014014 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014015 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014016 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014017
14018requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014019requires_config_enabled MBEDTLS_DEBUG_C
14020requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014021requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14022 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014023run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010014024 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014025 -d 4
14026 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010014027 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014028 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014029 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014030 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014031
Jerry Yuaae28f12022-06-29 16:21:32 +080014032requires_config_enabled MBEDTLS_DEBUG_C
14033requires_config_enabled MBEDTLS_SSL_SRV_C
14034requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020014035requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
14036 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014037run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014038 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010014039 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14040 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014041 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010014042 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014043 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014044 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014045 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014046
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014047requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080014048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14049requires_config_enabled MBEDTLS_DEBUG_C
14050requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014051run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010014052 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014053 -msg -tls1_2
14054 -Verify 10 " \
David Horstmann184c4f02024-07-01 17:01:28 +010014055 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014056 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14057 min_version=tls12 max_version=tls13 " \
14058 0 \
14059 -c "Protocol is TLSv1.2" \
14060 -c "HTTP/1.0 200 [Oo][Kk]"
14061
14062
14063requires_gnutls_tls1_3
14064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14065requires_config_enabled MBEDTLS_DEBUG_C
14066requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014067run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010014068 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014069 -d 4
14070 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann184c4f02024-07-01 17:01:28 +010014071 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014072 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14073 min_version=tls12 max_version=tls13 " \
14074 0 \
14075 -c "Protocol is TLSv1.2" \
14076 -c "HTTP/1.0 200 [Oo][Kk]"
14077
Przemek Stekiel3484db42023-06-28 13:31:38 +020014078requires_config_enabled MBEDTLS_SSL_SRV_C
14079requires_config_enabled MBEDTLS_DEBUG_C
14080requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14081requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14082requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14083requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014084requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014085requires_gnutls_tls1_3
14086requires_gnutls_next_no_ticket
14087requires_gnutls_next_disable_tls13_compat
14088run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014089 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14090 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014091 0 \
14092 -s "Protocol is TLSv1.3" \
14093 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14094 -s "received signature algorithm: 0x804" \
14095 -s "got named group: ffdhe3072(0101)" \
14096 -s "Certificate verification was skipped" \
14097 -C "received HelloRetryRequest message"
14098
14099
14100requires_gnutls_tls1_3
14101requires_gnutls_next_no_ticket
14102requires_gnutls_next_disable_tls13_compat
14103requires_config_enabled MBEDTLS_SSL_CLI_C
14104requires_config_enabled MBEDTLS_DEBUG_C
14105requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14106requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14107requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14108requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014109requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014110run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014111 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
14112 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014113 0 \
14114 -c "HTTP/1.0 200 OK" \
14115 -c "Protocol is TLSv1.3" \
14116 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14117 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14118 -c "NamedGroup: ffdhe3072 ( 101 )" \
14119 -c "Verifying peer X.509 certificate... ok" \
14120 -C "received HelloRetryRequest message"
14121
14122requires_config_enabled MBEDTLS_SSL_SRV_C
14123requires_config_enabled MBEDTLS_DEBUG_C
14124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14125requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14126requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14127requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014128requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014129requires_gnutls_tls1_3
14130requires_gnutls_next_no_ticket
14131requires_gnutls_next_disable_tls13_compat
14132run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014133 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14134 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014135 0 \
14136 -s "Protocol is TLSv1.3" \
14137 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14138 -s "received signature algorithm: 0x804" \
14139 -s "got named group: ffdhe4096(0102)" \
14140 -s "Certificate verification was skipped" \
14141 -C "received HelloRetryRequest message"
14142
14143
14144requires_gnutls_tls1_3
14145requires_gnutls_next_no_ticket
14146requires_gnutls_next_disable_tls13_compat
14147requires_config_enabled MBEDTLS_SSL_CLI_C
14148requires_config_enabled MBEDTLS_DEBUG_C
14149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14150requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14151requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14152requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014153requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014154run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014155 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14156 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014157 0 \
14158 -c "HTTP/1.0 200 OK" \
14159 -c "Protocol is TLSv1.3" \
14160 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14161 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14162 -c "NamedGroup: ffdhe4096 ( 102 )" \
14163 -c "Verifying peer X.509 certificate... ok" \
14164 -C "received HelloRetryRequest message"
14165
14166requires_config_enabled MBEDTLS_SSL_SRV_C
14167requires_config_enabled MBEDTLS_DEBUG_C
14168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14169requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14170requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14171requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014172requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014173requires_gnutls_tls1_3
14174requires_gnutls_next_no_ticket
14175requires_gnutls_next_disable_tls13_compat
14176run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014177 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14178 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014179 0 \
14180 -s "Protocol is TLSv1.3" \
14181 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14182 -s "received signature algorithm: 0x804" \
14183 -s "got named group: ffdhe6144(0103)" \
14184 -s "Certificate verification was skipped" \
14185 -C "received HelloRetryRequest message"
14186
14187requires_gnutls_tls1_3
14188requires_gnutls_next_no_ticket
14189requires_gnutls_next_disable_tls13_compat
14190requires_config_enabled MBEDTLS_SSL_CLI_C
14191requires_config_enabled MBEDTLS_DEBUG_C
14192requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14193requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14194requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14195requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014196requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014197run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014198 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14199 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014200 0 \
14201 -c "HTTP/1.0 200 OK" \
14202 -c "Protocol is TLSv1.3" \
14203 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14204 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14205 -c "NamedGroup: ffdhe6144 ( 103 )" \
14206 -c "Verifying peer X.509 certificate... ok" \
14207 -C "received HelloRetryRequest message"
14208
14209requires_config_enabled MBEDTLS_SSL_SRV_C
14210requires_config_enabled MBEDTLS_DEBUG_C
14211requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14212requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14213requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14214requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014215requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014216requires_gnutls_tls1_3
14217requires_gnutls_next_no_ticket
14218requires_gnutls_next_disable_tls13_compat
14219client_needs_more_time 4
14220run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014221 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14222 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014223 0 \
14224 -s "Protocol is TLSv1.3" \
14225 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14226 -s "received signature algorithm: 0x804" \
14227 -s "got named group: ffdhe8192(0104)" \
14228 -s "Certificate verification was skipped" \
14229 -C "received HelloRetryRequest message"
14230
14231requires_gnutls_tls1_3
14232requires_gnutls_next_no_ticket
14233requires_gnutls_next_disable_tls13_compat
14234requires_config_enabled MBEDTLS_SSL_CLI_C
14235requires_config_enabled MBEDTLS_DEBUG_C
14236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14237requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14238requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14239requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014240requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014241client_needs_more_time 4
14242run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014243 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14244 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014245 0 \
14246 -c "HTTP/1.0 200 OK" \
14247 -c "Protocol is TLSv1.3" \
14248 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14249 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14250 -c "NamedGroup: ffdhe8192 ( 104 )" \
14251 -c "Verifying peer X.509 certificate... ok" \
14252 -C "received HelloRetryRequest message"
14253
Ronald Cron8a74f072023-06-14 17:59:29 +020014254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14255requires_config_enabled MBEDTLS_SSL_SRV_C
14256requires_config_enabled MBEDTLS_SSL_CLI_C
14257requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14259run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +020014260 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14261 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014262 0 \
14263 -C "received HelloRetryRequest message" \
14264 -c "Selected key exchange mode: psk$" \
14265 -c "HTTP/1.0 200 OK"
14266
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014267# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014269requires_config_enabled MBEDTLS_MEMORY_DEBUG
14270requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14271requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014272requires_max_content_len 16384
Wenxing Houb4d03cc2024-06-19 11:04:13 +080014273run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014274
Tomás González24552ff2023-08-17 15:10:03 +010014275if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010014276
Tomás González24552ff2023-08-17 15:10:03 +010014277 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014278
Tomás González24552ff2023-08-17 15:10:03 +010014279 echo "------------------------------------------------------------------------"
14280
14281 if [ $FAILS = 0 ]; then
14282 printf "PASSED"
14283 else
14284 printf "FAILED"
14285 fi
14286 PASSES=$(( $TESTS - $FAILS ))
14287 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14288
Gilles Peskine39c52072024-05-17 11:55:15 +020014289 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14290 cat <<EOF
14291Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14292Maybe a bad filter ('$FILTER') or a bad configuration?
14293EOF
14294 if [ $FAILS -eq 0 ]; then
14295 FAILS=1
14296 fi
14297 fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014298fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014299
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014300if [ $FAILS -gt 255 ]; then
14301 # Clamp at 255 as caller gets exit code & 0xFF
14302 # (so 256 would be 0, or success, etc)
14303 FAILS=255
14304fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014305exit $FAILS