blob: 8edfdb1672a544fd7561f6139f46928aec4f9a38 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann184c4f02024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann184c4f02024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann184c4f02024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann184c4f02024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010071
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020072# alternative versions of OpenSSL and GnuTLS (no default path)
73
Gilles Peskinedd782f42024-04-29 17:46:24 +020074# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
75if [ -z "${OPENSSL_NEXT:-}" ]; then
76 case $($OPENSSL version) in
77 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
78 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
79 esac
80fi
81
82# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
83if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
84 case $($GNUTLS_CLI --version) in
85 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
86 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 esac
89fi
90
91# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
92if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
93 case $($GNUTLS_SERV --version) in
94 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
95 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 esac
98fi
99
Jerry Yu04029792021-08-10 16:45:37 +0800100if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100101 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
102 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800103 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann184c4f02024-07-01 17:01:28 +0100104 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000105 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +0800106else
107 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000109 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000110 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800111 O_NEXT_CLI=false
112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100115 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800116 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800119 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Hanno Becker58e9dc32018-08-17 15:53:21 +0100122if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann184c4f02024-07-01 17:01:28 +0100123 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000124 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200125else
126 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000127 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200128fi
129
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100130TESTS=0
131FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200132SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100133
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200134CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200135
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100137FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200138EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100139
Paul Bakkere20310a2016-05-10 11:18:17 +0100140SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100141LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100142RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800143RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100144
Gilles Peskine39c52072024-05-17 11:55:15 +0200145MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100146PRESERVE_LOGS=0
147
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200148# Pick a "unique" server port in the range 10000-19999, and a proxy
149# port which is this plus 10000. Each port number may be independently
150# overridden by a command line option.
151SRV_PORT=$(($$ % 10000 + 10000))
152PXY_PORT=$((SRV_PORT + 10000))
153
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100154print_usage() {
155 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100156 printf " -h|--help\tPrint this help.\n"
157 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200158 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
159 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100160 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100162 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100163 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine39c52072024-05-17 11:55:15 +0200164 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200165 printf " --outcome-file\tFile where test outcomes are written\n"
166 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
167 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200168 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200169 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800170 printf " --test-suite\tOnly matching test suites are executed\n"
171 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100172}
173
174get_options() {
175 while [ $# -gt 0 ]; do
176 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100177 -f|--filter)
178 shift; FILTER=$1
179 ;;
180 -e|--exclude)
181 shift; EXCLUDE=$1
182 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100183 -m|--memcheck)
184 MEMCHECK=1
185 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100186 -n|--number)
187 shift; RUN_TEST_NUMBER=$1
188 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100189 -s|--show-numbers)
190 SHOW_TEST_NUMBER=1
191 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100192 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100193 LIST_TESTS=1
194 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100195 -p|--preserve-logs)
196 PRESERVE_LOGS=1
197 ;;
Gilles Peskine39c52072024-05-17 11:55:15 +0200198 --min)
199 shift; MIN_TESTS=$1
200 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800201 --outcome-file)
202 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
203 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200204 --port)
205 shift; SRV_PORT=$1
206 ;;
207 --proxy-port)
208 shift; PXY_PORT=$1
209 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100210 --seed)
211 shift; SEED="$1"
212 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800213 --test-suite)
214 shift; RUN_TEST_SUITE="$1"
215 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100216 -h|--help)
217 print_usage
218 exit 0
219 ;;
220 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200221 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100222 print_usage
223 exit 1
224 ;;
225 esac
226 shift
227 done
228}
229
Tomás González0e8a08a2023-08-23 15:29:57 +0100230get_options "$@"
231
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200232# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200233# testing. Skip non-boolean options (with something other than spaces
234# and a comment after "#define SYMBOL"). The variable contains a
Minos Galanakis4ce27cb2024-12-02 15:51:07 +0000235# space-separated list of symbols. The list should always be
236# terminated by a single whitespace character, otherwise the last entry
237# will not get matched by the parsing regex.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100238if [ "$LIST_TESTS" -eq 0 ];then
Minos Galanakis4ce27cb2024-12-02 15:51:07 +0000239 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` ) "
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100240else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100241 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100242 CONFIGS_ENABLED=""
243fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100244# Skip next test; use this macro to skip tests which are legitimate
245# in theory and expected to be re-introduced at some point, but
246# aren't expected to succeed at the moment due to problems outside
247# our control (such as bugs in other TLS implementations).
248skip_next_test() {
249 SKIP_NEXT="YES"
250}
251
Valerio Settid1f991c2023-02-22 12:54:13 +0100252# Check if the required configuration ($1) is enabled
253is_config_enabled()
254{
255 case $CONFIGS_ENABLED in
256 *" $1"[\ =]*) return 0;;
257 *) return 1;;
258 esac
259}
260
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200261# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100262requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200263 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800264 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200265 *) SKIP_NEXT="YES";;
266 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100267}
268
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200269# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200270requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200271 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800272 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200273 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200274}
275
Jerry Yu2fcb0562022-07-27 17:30:49 +0800276requires_all_configs_enabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200277 for x in "$@"; do
278 if ! is_config_enabled "$x"; then
279 SKIP_NEXT="YES"
280 return
281 fi
282 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800283}
284
285requires_all_configs_disabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200286 for x in "$@"; do
287 if is_config_enabled "$x"; then
288 SKIP_NEXT="YES"
289 return
290 fi
291 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800292}
293
294requires_any_configs_enabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200295 for x in "$@"; do
296 if is_config_enabled "$x"; then
297 return
298 fi
299 done
300 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800301}
302
303requires_any_configs_disabled() {
Gilles Peskine94041692024-09-06 14:43:17 +0200304 for x in "$@"; do
305 if ! is_config_enabled "$x"; then
306 return
307 fi
308 done
309 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800310}
311
Ronald Cron454eb912022-10-21 08:56:04 +0200312TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200313 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
314 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200316 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
317 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
318
Valerio Settid1f991c2023-02-22 12:54:13 +0100319TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
320 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
321
Valerio Setti6ba247c2023-03-14 17:13:43 +0100322TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
323 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
324 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
Gilles Peskineac767e52024-09-20 18:08:44 +0200325 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED"
Valerio Setti6ba247c2023-03-14 17:13:43 +0100326
Gilles Peskine9d3b2072024-09-06 15:38:47 +0200327requires_certificate_authentication () {
Gilles Peskinee3eab322024-09-10 12:24:23 +0200328 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron928cbd32022-10-04 16:14:26 +0200329 then
Gilles Peskinee3eab322024-09-10 12:24:23 +0200330 # TLS 1.3 is negotiated by default, so check whether it supports
331 # certificate-based authentication.
332 requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
333 else # Only TLS 1.2 is enabled.
Valerio Settie7f896d2023-03-13 13:55:28 +0100334 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200335 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200336}
337
Hanno Becker7c48dd12018-08-28 16:09:22 +0100338get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100339 # This function uses the query_config command line option to query the
340 # required Mbed TLS compile time configuration from the ssl_server2
341 # program. The command will always return a success value if the
342 # configuration is defined and the value will be printed to stdout.
343 #
344 # Note that if the configuration is not defined or is defined to nothing,
345 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100346 if [ "$LIST_TESTS" -eq 0 ];then
347 ${P_SRV} "query_config=${1}"
348 else
349 echo "1"
350 fi
351
Hanno Becker7c48dd12018-08-28 16:09:22 +0100352}
353
354requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100355 VAL="$( get_config_value_or_default "$1" )"
356 if [ -z "$VAL" ]; then
357 # Should never happen
358 echo "Mbed TLS configuration $1 is not defined"
359 exit 1
360 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100361 SKIP_NEXT="YES"
362 fi
363}
364
365requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100366 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100367 if [ -z "$VAL" ]; then
368 # Should never happen
369 echo "Mbed TLS configuration $1 is not defined"
370 exit 1
371 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100372 SKIP_NEXT="YES"
373 fi
374}
375
Yuto Takano6f657432021-07-02 13:10:41 +0100376requires_config_value_equals() {
377 VAL=$( get_config_value_or_default "$1" )
378 if [ -z "$VAL" ]; then
379 # Should never happen
380 echo "Mbed TLS configuration $1 is not defined"
381 exit 1
382 elif [ "$VAL" -ne "$2" ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Gilles Peskinec9126732022-04-08 19:33:07 +0200387# Require Mbed TLS to support the given protocol version.
388#
389# Inputs:
390# * $1: protocol version in mbedtls syntax (argument to force_version=)
391requires_protocol_version() {
392 # Support for DTLS is detected separately in detect_dtls().
393 case "$1" in
394 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
395 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
396 *) echo "Unknown required protocol version: $1"; exit 1;;
397 esac
398}
399
Gilles Peskine64457492020-08-26 21:53:33 +0200400# Space-separated list of ciphersuites supported by this build of
401# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100402P_CIPHERSUITES=""
403if [ "$LIST_TESTS" -eq 0 ]; then
404 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
405 grep 'TLS-\|TLS1-3' |
406 tr -s ' \n' ' ')"
407
408 if [ -z "${P_CIPHERSUITES# }" ]; then
409 echo >&2 "$0: fatal error: no cipher suites found!"
410 exit 125
411 fi
412fi
413
Hanno Becker9d76d562018-11-16 17:27:29 +0000414requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200415 case $P_CIPHERSUITES in
416 *" $1 "*) :;;
417 *) SKIP_NEXT="YES";;
418 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000419}
420
Valerio Setti73d05312023-11-09 16:53:59 +0100421requires_cipher_enabled() {
422 KEY_TYPE=$1
423 MODE=${2:-}
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200424 case "$KEY_TYPE" in
425 CHACHA20)
426 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
427 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
428 ;;
429 *)
430 requires_config_enabled PSA_WANT_ALG_${MODE}
431 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
432 ;;
433 esac
Valerio Setti73d05312023-11-09 16:53:59 +0100434}
435
Valerio Setti1af76d12023-02-23 15:55:10 +0100436# Automatically detect required features based on command line parameters.
437# Parameters are:
438# - $1 = command line (call to a TLS client or server program)
439# - $2 = client/server
440# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100441# - $4 = Use an external tool without ECDH support
442# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100444 CMD_LINE=$1
445 ROLE=$2
446 TLS_VERSION=$3
447 EXT_WO_ECDH=$4
448 TEST_OPTIONS=${5:-}
449
450 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200451 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100452 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200453 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
454 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200455 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200456
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200458 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100459 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200460 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
461 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200462 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200463
Valerio Setti6ba247c2023-03-14 17:13:43 +0100464 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200465 *[-_\ =]tickets=[^0]*)
466 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
467 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100468 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200469 *[-_\ =]alpn=*)
470 requires_config_enabled MBEDTLS_SSL_ALPN;;
471 esac
472
Gilles Peskineae3dc172024-09-06 15:34:59 +0200473 case " $CMD_LINE " in
474 *\ auth_mode=*|*[-_\ =]crt[_=]*)
Gilles Peskine6e85e352024-09-10 12:06:33 +0200475 # The test case involves certificates (crt), or a relevant
476 # aspect of it is the (certificate-based) authentication mode.
Gilles Peskineae3dc172024-09-06 15:34:59 +0200477 requires_certificate_authentication;;
478 esac
479
Gilles Peskine7985d452024-09-04 16:06:10 +0200480 case " $CMD_LINE " in
Gilles Peskineae710c82024-09-04 16:07:56 +0200481 *"programs/ssl/dtls_client "*|\
Gilles Peskine7985d452024-09-04 16:06:10 +0200482 *"programs/ssl/ssl_client1 "*)
483 requires_config_enabled MBEDTLS_CTR_DRBG_C
484 requires_config_enabled MBEDTLS_ENTROPY_C
485 requires_config_enabled MBEDTLS_PEM_PARSE_C
486 requires_config_enabled MBEDTLS_SSL_CLI_C
487 requires_certificate_authentication
488 ;;
Gilles Peskine6b4d6932024-09-04 16:51:50 +0200489 *"programs/ssl/dtls_server "*|\
Gilles Peskinec83e56c2024-09-04 17:47:14 +0200490 *"programs/ssl/ssl_fork_server "*|\
Gilles Peskine3abca952024-09-04 16:31:06 +0200491 *"programs/ssl/ssl_pthread_server "*|\
Gilles Peskinea21e8932024-09-04 16:30:32 +0200492 *"programs/ssl/ssl_server "*)
493 requires_config_enabled MBEDTLS_CTR_DRBG_C
494 requires_config_enabled MBEDTLS_ENTROPY_C
495 requires_config_enabled MBEDTLS_PEM_PARSE_C
496 requires_config_enabled MBEDTLS_SSL_SRV_C
497 requires_certificate_authentication
Gilles Peskinef9ad8302024-09-13 23:08:48 +0200498 # The actual minimum depends on the configuration since it's
499 # mostly about the certificate size.
500 # In config-suite-b.h, for the test certificates (server5.crt),
501 # 1024 is not enough.
502 requires_config_value_at_least MBEDTLS_SSL_OUT_CONTENT_LEN 2000
Gilles Peskinea21e8932024-09-04 16:30:32 +0200503 ;;
Gilles Peskine7985d452024-09-04 16:06:10 +0200504 esac
505
Gilles Peskine3abca952024-09-04 16:31:06 +0200506 case " $CMD_LINE " in
507 *"programs/ssl/ssl_pthread_server "*)
508 requires_config_enabled MBEDTLS_THREADING_PTHREAD;;
509 esac
510
Valerio Setti6ba247c2023-03-14 17:13:43 +0100511 case "$CMD_LINE" in
Gilles Peskine4f098642024-09-06 15:35:58 +0200512 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskinee8553172024-04-26 21:28:49 +0200513 */server5*|\
514 */server7*|\
515 */dir-maxpath*)
Gilles Peskineae3dc172024-09-06 15:34:59 +0200516 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100517 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100518 # In case of TLS13 the support for ECDSA is enough
519 requires_pk_alg "ECDSA"
520 else
521 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100522 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100523 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100524 # key exchange is required. However gnutls also does not
525 # support ECDH, so this limit the choice to ECDHE-ECDSA
526 if [ "$EXT_WO_ECDH" = "yes" ]; then
527 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
528 else
529 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
530 fi
531 elif [ "$ROLE" = "client" ]; then
532 # On the client side it is enough to have any certificate
533 # based authentication together with support for ECDSA.
534 # Of course the GnuTLS limitation mentioned above applies
535 # also here.
536 if [ "$EXT_WO_ECDH" = "yes" ]; then
537 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
538 else
539 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
540 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100541 requires_pk_alg "ECDSA"
542 fi
543 fi
544 ;;
545 esac
546
Valerio Setti4f577f32023-07-31 18:58:25 +0200547 case "$CMD_LINE" in
Gilles Peskine4f098642024-09-06 15:35:58 +0200548 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskined00b93b2024-04-29 16:03:02 +0200549 */server1*|\
Gilles Peskinee8553172024-04-26 21:28:49 +0200550 */server2*|\
551 */server7*)
Gilles Peskineae3dc172024-09-06 15:34:59 +0200552 requires_certificate_authentication
Gilles Peskined00b93b2024-04-29 16:03:02 +0200553 # Certificates with an RSA key. The algorithm requirement is
554 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
555 # PSS signature}. We can't easily tell which subset works, and
556 # we aren't currently running ssl-opt.sh in configurations
557 # where partial RSA support is a problem, so generically, we
558 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200559 requires_config_enabled "MBEDTLS_RSA_C"
560 esac
561
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200562 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200563}
564
Gilles Peskine6e86e542022-02-25 19:52:52 +0100565adapt_cmd_for_psk () {
566 case "$2" in
Gilles Peskine77c13e62024-04-29 16:09:52 +0200567 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
568 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine6f9952a2024-09-06 15:27:57 +0200569 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
570 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine77c13e62024-04-29 16:09:52 +0200571 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100572 esac
573 eval $1='"$2 $s"'
574 unset s
575}
576
577# maybe_adapt_for_psk [RUN_TEST_OPTION...]
578# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
579#
580# If not running in a PSK-only build, do nothing.
581# If the test looks like it doesn't use a pre-shared key but can run with a
582# pre-shared key, pass a pre-shared key. If the test looks like it can't run
583# with a pre-shared key, skip it. If the test looks like it's already using
584# a pre-shared key, do nothing.
585#
Gilles Peskine7dfe7c92024-09-20 18:16:41 +0200586# This code does not consider builds with ECDHE-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100587#
588# Inputs:
589# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
590# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
591# * "$@": options passed to run_test.
592#
593# Outputs:
594# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
595# * $SKIP_NEXT: set to YES if the test can't run with PSK.
596maybe_adapt_for_psk() {
597 if [ "$PSK_ONLY" != "YES" ]; then
598 return
599 fi
600 if [ "$SKIP_NEXT" = "YES" ]; then
601 return
602 fi
603 case "$CLI_CMD $SRV_CMD" in
604 *[-_\ =]psk*|*[-_\ =]PSK*)
605 return;;
606 *force_ciphersuite*)
607 # The test case forces a non-PSK cipher suite. In some cases, a
608 # PSK cipher suite could be substituted, but we're not ready for
609 # that yet.
610 SKIP_NEXT="YES"
611 return;;
612 *\ auth_mode=*|*[-_\ =]crt[_=]*)
613 # The test case involves certificates. PSK won't do.
614 SKIP_NEXT="YES"
615 return;;
616 esac
617 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
618 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
619}
620
Gilles Peskinedb264062024-09-06 19:08:41 +0200621# PSK_PRESENT="YES" if at least one protocol versions supports at least
622# one PSK key exchange mode.
Gilles Peskine24b43032024-09-06 15:38:20 +0200623PSK_PRESENT="NO"
Gilles Peskinedb264062024-09-06 19:08:41 +0200624# PSK_ONLY="YES" if all the available key exchange modes are PSK-based
625# (pure-PSK or PSK-ephemeral, possibly both).
Gilles Peskine24b43032024-09-06 15:38:20 +0200626PSK_ONLY=""
627for c in $CONFIGS_ENABLED; do
628 case $c in
629 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine2dd43952024-09-09 11:24:17 +0200630 MBEDTLS_KEY_EXCHANGE_*_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine24b43032024-09-06 15:38:20 +0200631 MBEDTLS_KEY_EXCHANGE_*_ENABLED) PSK_ONLY="NO";;
632 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinedb264062024-09-06 19:08:41 +0200633 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_*_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine24b43032024-09-06 15:38:20 +0200634 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_*_ENABLED) PSK_ONLY="NO";;
635 esac
636done
Gilles Peskine7f453bf2024-09-09 10:57:01 +0200637# At this stage, $PSK_ONLY is empty if we haven't detected a non-PSK
638# key exchange, i.e. if we're in a PSK-only build or a build with no
639# key exchanges at all. We avoid triggering PSK-only adaptation code in
Gilles Peskine6e85e352024-09-10 12:06:33 +0200640# the edge case of no key exchanges.
Gilles Peskine24b43032024-09-06 15:38:20 +0200641: ${PSK_ONLY:=$PSK_PRESENT}
642unset c
Gilles Peskine6e86e542022-02-25 19:52:52 +0100643
Sam Berryd50e8432024-06-19 11:43:03 +0100644HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400645HAS_ALG_SHA_1="NO"
646HAS_ALG_SHA_224="NO"
647HAS_ALG_SHA_256="NO"
648HAS_ALG_SHA_384="NO"
649HAS_ALG_SHA_512="NO"
650
651check_for_hash_alg()
652{
653 CURR_ALG="INVALID";
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200654 CURR_ALG=PSA_WANT_ALG_${1}
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400655
656 case $CONFIGS_ENABLED in
657 *" $CURR_ALG"[\ =]*)
658 return 0
659 ;;
660 *) :;;
661 esac
662 return 1
663}
664
665populate_enabled_hash_algs()
666{
Sam Berryd50e8432024-06-19 11:43:03 +0100667 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400668 if check_for_hash_alg "$hash_alg"; then
669 hash_alg_variable=HAS_ALG_${hash_alg}
670 eval ${hash_alg_variable}=YES
671 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100672 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400673}
674
675# skip next test if the given hash alg is not supported
676requires_hash_alg() {
677 HASH_DEFINE="Invalid"
678 HAS_HASH_ALG="NO"
679 case $1 in
Sam Berryd50e8432024-06-19 11:43:03 +0100680 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400681 SHA_1):;;
682 SHA_224):;;
683 SHA_256):;;
684 SHA_384):;;
685 SHA_512):;;
686 *)
687 echo "Unsupported hash alg - $1"
688 exit 1
689 ;;
690 esac
691
692 HASH_DEFINE=HAS_ALG_${1}
693 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
694 if [ "$HAS_HASH_ALG" = "NO" ]
695 then
696 SKIP_NEXT="YES"
697 fi
698}
699
Valerio Settid1f991c2023-02-22 12:54:13 +0100700# Skip next test if the given pk alg is not enabled
701requires_pk_alg() {
702 case $1 in
703 ECDSA)
Gilles Peskinefb31ebd2024-10-24 20:14:16 +0200704 requires_config_enabled PSA_WANT_ALG_ECDSA
Valerio Settid1f991c2023-02-22 12:54:13 +0100705 ;;
706 *)
707 echo "Unknown/unimplemented case $1 in requires_pk_alg"
708 exit 1
709 ;;
710 esac
711}
712
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200713# skip next test if OpenSSL doesn't support FALLBACK_SCSV
714requires_openssl_with_fallback_scsv() {
715 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100716 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200717 then
718 OPENSSL_HAS_FBSCSV="YES"
719 else
720 OPENSSL_HAS_FBSCSV="NO"
721 fi
722 fi
723 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
724 SKIP_NEXT="YES"
725 fi
726}
727
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100728# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
729requires_max_content_len() {
730 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
731 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
732}
733
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200734# skip next test if GnuTLS isn't available
735requires_gnutls() {
736 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200737 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200738 GNUTLS_AVAILABLE="YES"
739 else
740 GNUTLS_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200748# skip next test if GnuTLS-next isn't available
749requires_gnutls_next() {
750 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
751 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
752 GNUTLS_NEXT_AVAILABLE="YES"
753 else
754 GNUTLS_NEXT_AVAILABLE="NO"
755 fi
756 fi
757 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
758 SKIP_NEXT="YES"
759 fi
760}
761
Jerry Yu04029792021-08-10 16:45:37 +0800762requires_openssl_next() {
763 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
764 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
765 OPENSSL_NEXT_AVAILABLE="YES"
766 else
767 OPENSSL_NEXT_AVAILABLE="NO"
768 fi
769 fi
770 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
771 SKIP_NEXT="YES"
772 fi
773}
774
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200775# skip next test if openssl version is lower than 3.0
776requires_openssl_3_x() {
777 requires_openssl_next
778 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
779 OPENSSL_3_X_AVAILABLE="NO"
780 fi
781 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200782 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200783 then
784 OPENSSL_3_X_AVAILABLE="YES"
785 else
786 OPENSSL_3_X_AVAILABLE="NO"
787 fi
788 fi
789 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
790 SKIP_NEXT="YES"
791 fi
792}
793
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200794# skip next test if openssl does not support ffdh keys
795requires_openssl_tls1_3_with_ffdh() {
796 requires_openssl_3_x
797}
798
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200799# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200800requires_openssl_tls1_3_with_compatible_ephemeral() {
801 requires_openssl_next
802
803 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
804 requires_openssl_tls1_3_with_ffdh
805 fi
806}
807
Jerry Yu04029792021-08-10 16:45:37 +0800808# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200809requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200810 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200811 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
812 OPENSSL_TLS1_3_AVAILABLE="NO"
813 fi
814 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
815 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
816 then
817 OPENSSL_TLS1_3_AVAILABLE="YES"
818 else
819 OPENSSL_TLS1_3_AVAILABLE="NO"
820 fi
821 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200822 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
823 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200824 fi
825}
826
Gilles Peskine7f453bf2024-09-09 10:57:01 +0200827# OpenSSL servers forbid client renegotiation by default since OpenSSL 3.0.
828# Older versions always allow it and have no command-line option.
Gilles Peskine56ee69d2024-09-06 13:52:14 +0200829OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
830case $($OPENSSL s_server -help 2>&1) in
831 *-client_renegotiation*)
832 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
833esac
834
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200835# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800836requires_gnutls_tls1_3() {
837 requires_gnutls_next
838 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
839 GNUTLS_TLS1_3_AVAILABLE="NO"
840 fi
841 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
842 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
843 then
844 GNUTLS_TLS1_3_AVAILABLE="YES"
845 else
846 GNUTLS_TLS1_3_AVAILABLE="NO"
847 fi
848 fi
849 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
850 SKIP_NEXT="YES"
851 fi
852}
853
Jerry Yu75261df2021-09-02 17:40:08 +0800854# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800855requires_gnutls_next_no_ticket() {
856 requires_gnutls_next
857 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
858 GNUTLS_NO_TICKETS_AVAILABLE="NO"
859 fi
860 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
861 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
862 then
863 GNUTLS_NO_TICKETS_AVAILABLE="YES"
864 else
865 GNUTLS_NO_TICKETS_AVAILABLE="NO"
866 fi
867 fi
868 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
869 SKIP_NEXT="YES"
870 fi
871}
872
Jerry Yu75261df2021-09-02 17:40:08 +0800873# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800874requires_gnutls_next_disable_tls13_compat() {
875 requires_gnutls_next
876 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
877 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
878 fi
879 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
880 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
881 then
882 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
883 else
884 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
885 fi
886 fi
887 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
888 SKIP_NEXT="YES"
889 fi
890}
891
Jan Bruckneraa31b192023-02-06 12:54:29 +0100892# skip next test if GnuTLS does not support the record size limit extension
893requires_gnutls_record_size_limit() {
894 requires_gnutls_next
895 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
896 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
897 else
898 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
899 fi
900 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
901 SKIP_NEXT="YES"
902 fi
903}
904
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200905# skip next test if IPv6 isn't available on this host
906requires_ipv6() {
907 if [ -z "${HAS_IPV6:-}" ]; then
908 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
909 SRV_PID=$!
910 sleep 1
911 kill $SRV_PID >/dev/null 2>&1
912 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
913 HAS_IPV6="NO"
914 else
915 HAS_IPV6="YES"
916 fi
917 rm -r $SRV_OUT
918 fi
919
920 if [ "$HAS_IPV6" = "NO" ]; then
921 SKIP_NEXT="YES"
922 fi
923}
924
Andrzej Kurekb4593462018-10-11 08:43:30 -0400925# skip next test if it's i686 or uname is not available
926requires_not_i686() {
927 if [ -z "${IS_I686:-}" ]; then
928 IS_I686="YES"
929 if which "uname" >/dev/null 2>&1; then
930 if [ -z "$(uname -a | grep i686)" ]; then
931 IS_I686="NO"
932 fi
933 fi
934 fi
935 if [ "$IS_I686" = "YES" ]; then
936 SKIP_NEXT="YES"
937 fi
938}
939
David Horstmann95d516f2021-05-04 18:36:56 +0100940MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100941MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
942MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100943if [ "$LIST_TESTS" -eq 0 ];then
944 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000945
Tomás González06956a12023-08-23 15:46:20 +0100946 # Calculate the maximum content length that fits both
947 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
948 MAX_CONTENT_LEN="$MAX_IN_LEN"
949 fi
950 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
951 MAX_CONTENT_LEN="$MAX_OUT_LEN"
952 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000953fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000954# skip the next test if the SSL output buffer is less than 16KB
955requires_full_size_output_buffer() {
956 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
957 SKIP_NEXT="YES"
958 fi
959}
960
Gilles Peskine05030d42024-10-31 18:52:40 +0100961# Skip the next test if called by all.sh in a component with MSan
962# (which we also call MemSan) or Valgrind.
963not_with_msan_or_valgrind() {
964 case "_${MBEDTLS_TEST_CONFIGURATION:-}_" in
965 *_msan_*|*_memsan_*|*_valgrind_*) SKIP_NEXT="YES";;
966 esac
967}
968
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200969# skip the next test if valgrind is in use
970not_with_valgrind() {
971 if [ "$MEMCHECK" -gt 0 ]; then
972 SKIP_NEXT="YES"
973 fi
974}
975
Paul Bakker362689d2016-05-13 10:33:25 +0100976# skip the next test if valgrind is NOT in use
977only_with_valgrind() {
978 if [ "$MEMCHECK" -eq 0 ]; then
979 SKIP_NEXT="YES"
980 fi
981}
982
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200983# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100984client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200985 CLI_DELAY_FACTOR=$1
986}
987
Janos Follath74537a62016-09-02 13:45:28 +0100988# wait for the given seconds after the client finished in the next test
989server_needs_more_time() {
990 SRV_DELAY_SECONDS=$1
991}
992
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100993# print_name <name>
994print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100995 TESTS=$(( $TESTS + 1 ))
996 LINE=""
997
998 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
999 LINE="$TESTS "
1000 fi
1001
1002 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001003
Tomás González378e3642023-09-04 10:41:37 +01001004 printf "%s " "$LINE"
1005 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
1006 for i in `seq 1 $LEN`; do printf '.'; done
1007 printf ' '
1008
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001009}
1010
Gilles Peskine560280b2019-09-16 15:17:38 +02001011# record_outcome <outcome> [<failure-reason>]
1012# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001013# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +02001014record_outcome() {
1015 echo "$1"
1016 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
1017 printf '%s;%s;%s;%s;%s;%s\n' \
1018 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +08001019 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +02001020 "$1" "${2-}" \
1021 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1022 fi
1023}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001024unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001025
Gilles Peskine788ad332021-10-20 14:17:02 +02001026# True if the presence of the given pattern in a log definitely indicates
1027# that the test has failed. False if the presence is inconclusive.
1028#
1029# Inputs:
1030# * $1: pattern found in the logs
1031# * $TIMES_LEFT: >0 if retrying is an option
1032#
1033# Outputs:
1034# * $outcome: set to a retry reason if the pattern is inconclusive,
1035# unchanged otherwise.
1036# * Return value: 1 if the pattern is inconclusive,
1037# 0 if the failure is definitive.
1038log_pattern_presence_is_conclusive() {
1039 # If we've run out of attempts, then don't retry no matter what.
1040 if [ $TIMES_LEFT -eq 0 ]; then
1041 return 0
1042 fi
1043 case $1 in
1044 "resend")
1045 # An undesired resend may have been caused by the OS dropping or
1046 # delaying a packet at an inopportune time.
1047 outcome="RETRY(resend)"
1048 return 1;;
1049 esac
1050}
1051
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001052# fail <message>
1053fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001054 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001055 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001056
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001057 mv $SRV_OUT o-srv-${TESTS}.log
1058 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001059 if [ -n "$PXY_CMD" ]; then
1060 mv $PXY_OUT o-pxy-${TESTS}.log
1061 fi
1062 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001063
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001064 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001065 echo " ! server output:"
1066 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001067 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001068 echo " ! client output:"
1069 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001070 if [ -n "$PXY_CMD" ]; then
1071 echo " ! ========================================================"
1072 echo " ! proxy output:"
1073 cat o-pxy-${TESTS}.log
1074 fi
1075 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001076 fi
1077
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001078 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001079}
1080
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001081# is_polar <cmd_line>
1082is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001083 case "$1" in
1084 *ssl_client2*) true;;
1085 *ssl_server2*) true;;
1086 *) false;;
1087 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001088}
1089
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001090# openssl s_server doesn't have -www with DTLS
1091check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001092 case "$SRV_CMD" in
1093 *s_server*-dtls*)
1094 NEEDS_INPUT=1
1095 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1096 *) NEEDS_INPUT=0;;
1097 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001098}
1099
1100# provide input to commands that need it
1101provide_input() {
1102 if [ $NEEDS_INPUT -eq 0 ]; then
1103 return
1104 fi
1105
1106 while true; do
1107 echo "HTTP/1.0 200 OK"
1108 sleep 1
1109 done
1110}
1111
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001112# has_mem_err <log_file_name>
1113has_mem_err() {
1114 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1115 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1116 then
1117 return 1 # false: does not have errors
1118 else
1119 return 0 # true: has errors
1120 fi
1121}
1122
Unknownd364f4c2019-09-02 10:42:57 -04001123# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001124if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001125 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001126 newline='
1127'
Gilles Peskine418b5362017-12-14 18:58:42 +01001128 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001129 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001130 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001131 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001132 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001133 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001134 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001135 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001136 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001137 # When we use a proxy, it will be listening on the same port we
1138 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001139 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001140 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001141 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001142 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001143 echo "$3 START TIMEOUT"
1144 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001145 break
1146 fi
1147 # Linux and *BSD support decimal arguments to sleep. On other
1148 # OSes this may be a tight loop.
1149 sleep 0.1 2>/dev/null || true
1150 done
1151 }
1152else
Unknownd364f4c2019-09-02 10:42:57 -04001153 echo "Warning: lsof not available, wait_app_start = sleep"
1154 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001155 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001156 }
1157fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001158
Unknownd364f4c2019-09-02 10:42:57 -04001159# Wait for server process $2 to be listening on port $1.
1160wait_server_start() {
1161 wait_app_start $1 $2 "SERVER" $SRV_OUT
1162}
1163
1164# Wait for proxy process $2 to be listening on port $1.
1165wait_proxy_start() {
1166 wait_app_start $1 $2 "PROXY" $PXY_OUT
1167}
1168
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001169# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001170# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001171# acceptable bounds
1172check_server_hello_time() {
1173 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001174 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001175 # Get the Unix timestamp for now
1176 CUR_TIME=$(date +'%s')
1177 THRESHOLD_IN_SECS=300
1178
1179 # Check if the ServerHello time was printed
1180 if [ -z "$SERVER_HELLO_TIME" ]; then
1181 return 1
1182 fi
1183
1184 # Check the time in ServerHello is within acceptable bounds
1185 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1186 # The time in ServerHello is at least 5 minutes before now
1187 return 1
1188 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001189 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001190 return 1
1191 else
1192 return 0
1193 fi
1194}
1195
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001196# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1197handshake_memory_get() {
1198 OUTPUT_VARIABLE="$1"
1199 OUTPUT_FILE="$2"
1200
1201 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1202 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1203
1204 # Check if memory usage was read
1205 if [ -z "$MEM_USAGE" ]; then
1206 echo "Error: Can not read the value of handshake memory usage"
1207 return 1
1208 else
1209 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1210 return 0
1211 fi
1212}
1213
1214# Get handshake memory usage from server or client output and check if this value
1215# is not higher than the maximum given by the first argument
1216handshake_memory_check() {
1217 MAX_MEMORY="$1"
1218 OUTPUT_FILE="$2"
1219
1220 # Get memory usage
1221 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1222 return 1
1223 fi
1224
1225 # Check if memory usage is below max value
1226 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1227 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1228 "but should be below $MAX_MEMORY bytes"
1229 return 1
1230 else
1231 return 0
1232 fi
1233}
1234
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001235# wait for client to terminate and set CLI_EXIT
1236# must be called right after starting the client
1237wait_client_done() {
1238 CLI_PID=$!
1239
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001240 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1241 CLI_DELAY_FACTOR=1
1242
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001243 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001244 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001245
Jerry Yud2d41102022-07-26 17:34:42 +08001246 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1247 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1248 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001249 CLI_EXIT=$?
1250
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001251 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001252 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001253
1254 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001255
1256 sleep $SRV_DELAY_SECONDS
1257 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001258}
1259
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001260# check if the given command uses dtls and sets global variable DTLS
1261detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001262 case "$1" in
Gilles Peskine6b4d6932024-09-04 16:51:50 +02001263 *dtls=1*|*-dtls*|*-u*|*/dtls_*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001264 *) DTLS=0;;
1265 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001266}
1267
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001268# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1269is_gnutls() {
1270 case "$1" in
1271 *gnutls-cli*)
1272 CMD_IS_GNUTLS=1
1273 ;;
1274 *gnutls-serv*)
1275 CMD_IS_GNUTLS=1
1276 ;;
1277 *)
1278 CMD_IS_GNUTLS=0
1279 ;;
1280 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001281}
1282
Valerio Setti2f8eb622023-03-16 13:04:44 +01001283# Some external tools (gnutls or openssl) might not have support for static ECDH
1284# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001285# and client command lines, given as input, to verify if the current test
1286# is using one of these tools.
1287use_ext_tool_without_ecdh_support() {
1288 case "$1" in
1289 *$GNUTLS_SERV*|\
1290 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1291 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1292 echo "yes"
1293 return;;
1294 esac
1295 case "$2" in
1296 *$GNUTLS_CLI*|\
1297 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1298 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1299 echo "yes"
1300 return;;
1301 esac
1302 echo "no"
1303}
1304
Jerry Yuf467d462022-11-07 13:12:44 +08001305# Generate random psk_list argument for ssl_server2
1306get_srv_psk_list ()
1307{
1308 case $(( TESTS % 3 )) in
1309 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1310 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1311 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1312 esac
1313}
1314
Gilles Peskine309ca652022-03-14 17:55:04 +01001315# Determine what calc_verify trace is to be expected, if any.
1316#
1317# calc_verify is only called for two things: to calculate the
1318# extended master secret, and to process client authentication.
1319#
1320# Warning: the current implementation assumes that extended_ms is not
1321# disabled on the client or on the server.
1322#
1323# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001324# * $1: the value of the server auth_mode parameter.
1325# 'required' if client authentication is expected,
1326# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001327# * $CONFIGS_ENABLED
1328#
1329# Outputs:
1330# * $maybe_calc_verify: set to a trace expected in the debug logs
1331set_maybe_calc_verify() {
1332 maybe_calc_verify=
1333 case $CONFIGS_ENABLED in
1334 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1335 *)
1336 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001337 ''|none) return;;
1338 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001339 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1340 esac
1341 esac
Gilles Peskinefb31ebd2024-10-24 20:14:16 +02001342 maybe_calc_verify="PSA calc verify"
Gilles Peskine309ca652022-03-14 17:55:04 +01001343}
1344
Johan Pascal9bc50b02020-09-24 12:01:13 +02001345# Compare file content
1346# Usage: find_in_both pattern file1 file2
1347# extract from file1 the first line matching the pattern
1348# check in file2 that the same line can be found
1349find_in_both() {
1350 srv_pattern=$(grep -m 1 "$1" "$2");
1351 if [ -z "$srv_pattern" ]; then
1352 return 1;
1353 fi
1354
1355 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001356 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001357 else
1358 return 1;
1359 fi
1360}
1361
Jerry Yuc46e9b42021-08-06 11:22:24 +08001362SKIP_HANDSHAKE_CHECK="NO"
1363skip_handshake_stage_check() {
1364 SKIP_HANDSHAKE_CHECK="YES"
1365}
1366
Gilles Peskine236bf982021-10-19 16:25:10 +02001367# Analyze the commands that will be used in a test.
1368#
1369# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1370# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001371#
1372# Inputs:
1373# * $@: supplemental options to run_test() (after the mandatory arguments).
1374# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1375# * $DTLS: 1 if DTLS, otherwise 0.
1376#
1377# Outputs:
1378# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001379analyze_test_commands() {
Gilles Peskineae710c82024-09-04 16:07:56 +02001380 # If the test uses DTLS, does not force a specific port, and does not
1381 # specify a custom proxy, add a simple proxy.
1382 # It provides timing info that's useful to debug failures.
1383 if [ "$DTLS" -eq 1 ] &&
1384 [ "$THIS_SRV_PORT" = "$SRV_PORT" ] &&
1385 [ -z "$PXY_CMD" ]
1386 then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001387 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001388 case " $SRV_CMD " in
1389 *' server_addr=::1 '*)
1390 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1391 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001392 fi
1393
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001394 # update CMD_IS_GNUTLS variable
1395 is_gnutls "$SRV_CMD"
1396
1397 # if the server uses gnutls but doesn't set priority, explicitly
1398 # set the default priority
1399 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1400 case "$SRV_CMD" in
1401 *--priority*) :;;
1402 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1403 esac
1404 fi
1405
1406 # update CMD_IS_GNUTLS variable
1407 is_gnutls "$CLI_CMD"
1408
1409 # if the client uses gnutls but doesn't set priority, explicitly
1410 # set the default priority
1411 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1412 case "$CLI_CMD" in
1413 *--priority*) :;;
1414 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1415 esac
1416 fi
1417
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001418 # fix client port
1419 if [ -n "$PXY_CMD" ]; then
1420 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1421 else
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001422 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$THIS_SRV_PORT/g )
1423 fi
1424
1425 # If the test forces a specific port and the server is OpenSSL or
1426 # GnuTLS, override its port specification.
1427 if [ "$THIS_SRV_PORT" != "$SRV_PORT" ]; then
1428 case "$SRV_CMD" in
Gilles Peskine6ef52392024-09-04 23:33:36 +02001429 "$G_SRV"*|"$G_NEXT_SRV"*)
1430 SRV_CMD=$(
1431 printf %s "$SRV_CMD " |
1432 sed -e "s/ -p $SRV_PORT / -p $THIS_SRV_PORT /"
1433 );;
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001434 "$O_SRV"*|"$O_NEXT_SRV"*) SRV_CMD="$SRV_CMD -accept $THIS_SRV_PORT";;
1435 esac
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001436 fi
1437
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001438 # prepend valgrind to our commands if active
1439 if [ "$MEMCHECK" -gt 0 ]; then
1440 if is_polar "$SRV_CMD"; then
1441 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1442 fi
1443 if is_polar "$CLI_CMD"; then
1444 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1445 fi
1446 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001447}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001448
Gilles Peskine236bf982021-10-19 16:25:10 +02001449# Check for failure conditions after a test case.
1450#
1451# Inputs from run_test:
1452# * positional parameters: test options (see run_test documentation)
1453# * $CLI_EXIT: client return code
1454# * $CLI_EXPECT: expected client return code
1455# * $SRV_RET: server return code
1456# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001457# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001458#
1459# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001460# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001461check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001462 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001463
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001464 if [ $TIMES_LEFT -gt 0 ] &&
1465 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1466 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001467 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001468 return
1469 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001470
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001471 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001472 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001473 # expected client exit to incorrectly succeed in case of catastrophic
1474 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001475 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1476 then
1477 if is_polar "$SRV_CMD"; then
1478 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1479 else
1480 fail "server or client failed to reach handshake stage"
1481 return
1482 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001483 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001484 if is_polar "$CLI_CMD"; then
1485 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1486 else
1487 fail "server or client failed to reach handshake stage"
1488 return
1489 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001490 fi
1491 fi
1492
Jerry Yuc46e9b42021-08-06 11:22:24 +08001493 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001494 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1495 # exit with status 0 when interrupted by a signal, and we don't really
1496 # care anyway), in case e.g. the server reports a memory leak.
1497 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001498 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001499 return
1500 fi
1501
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001502 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001503 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1504 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001505 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001506 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001507 return
1508 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001509
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001510 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001511 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001512 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001513 while [ $# -gt 0 ]
1514 do
1515 case $1 in
1516 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001517 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001518 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001519 return
1520 fi
1521 ;;
1522
1523 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001524 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001525 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001526 return
1527 fi
1528 ;;
1529
1530 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001531 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001532 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001533 fail "pattern '$2' MUST NOT be present in the Server output"
1534 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001535 return
1536 fi
1537 ;;
1538
1539 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001540 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001541 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001542 fail "pattern '$2' MUST NOT be present in the Client output"
1543 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001544 return
1545 fi
1546 ;;
1547
1548 # The filtering in the following two options (-u and -U) do the following
1549 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001550 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001551 # - keep one of each non-unique line
1552 # - count how many lines remain
1553 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1554 # if there were no duplicates.
1555 "-U")
1556 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1557 fail "lines following pattern '$2' must be unique in Server output"
1558 return
1559 fi
1560 ;;
1561
1562 "-u")
1563 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1564 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001565 return
1566 fi
1567 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001568 "-F")
1569 if ! $2 "$SRV_OUT"; then
1570 fail "function call to '$2' failed on Server output"
1571 return
1572 fi
1573 ;;
1574 "-f")
1575 if ! $2 "$CLI_OUT"; then
1576 fail "function call to '$2' failed on Client output"
1577 return
1578 fi
1579 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001580 "-g")
1581 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1582 fail "function call to '$2' failed on Server and Client output"
1583 return
1584 fi
1585 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001586
1587 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001588 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001589 exit 1
1590 esac
1591 shift 2
1592 done
1593
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001594 # check valgrind's results
1595 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001596 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001597 fail "Server has memory errors"
1598 return
1599 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001600 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001601 fail "Client has memory errors"
1602 return
1603 fi
1604 fi
1605
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001606 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001607 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001608}
1609
Gilles Peskine196d73b2021-10-19 16:35:35 +02001610# Run the current test case: start the server and if applicable the proxy, run
1611# the client, wait for all processes to finish or time out.
1612#
1613# Inputs:
1614# * $NAME: test case name
1615# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1616# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1617#
1618# Outputs:
1619# * $CLI_EXIT: client return code
1620# * $SRV_RET: server return code
1621do_run_test_once() {
1622 # run the commands
1623 if [ -n "$PXY_CMD" ]; then
1624 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1625 $PXY_CMD >> $PXY_OUT 2>&1 &
1626 PXY_PID=$!
1627 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1628 fi
1629
1630 check_osrv_dtls
1631 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1632 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1633 SRV_PID=$!
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001634 wait_server_start "$THIS_SRV_PORT" "$SRV_PID"
Gilles Peskine196d73b2021-10-19 16:35:35 +02001635
1636 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001637 # The client must be a subprocess of the script in order for killing it to
1638 # work properly, that's why the ampersand is placed inside the eval command,
1639 # not at the end of the line: the latter approach will spawn eval as a
1640 # subprocess, and the $CLI_CMD as a grandchild.
1641 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001642 wait_client_done
1643
1644 sleep 0.05
1645
1646 # terminate the server (and the proxy)
1647 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001648 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001649 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001650 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001651 SRV_RET=$?
1652
1653 if [ -n "$PXY_CMD" ]; then
1654 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001655 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001656 fi
1657}
1658
Ronald Cron097ba142023-03-08 16:18:00 +01001659# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001660# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001661#
1662# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001663# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001664# for the sake of tests' filtering (especially in conjunction with the
1665# detect_required_features() function), it does NOT guarantee that the
1666# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001667# - we can force a ciphersuite which contains "WITH" in its name, meaning
1668# that we are going to use TLS 1.2
1669# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001670get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001671 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001672 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001673 *tls12*)
1674 echo "TLS12"
1675 return;;
1676 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001677 echo "TLS13"
1678 return;;
1679 esac
1680 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001681 *tls12*)
1682 echo "TLS12"
1683 return;;
1684 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001685 echo "TLS13"
1686 return;;
1687 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001688 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1689 case $1 in
1690 tls1_2*)
1691 echo "TLS12"
1692 return;;
1693 *tls1_3)
1694 echo "TLS13"
1695 return;;
1696 esac
1697 case $2 in
1698 *tls1_2)
1699 echo "TLS12"
1700 return;;
1701 *tls1_3)
1702 echo "TLS13"
1703 return;;
1704 esac
1705 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1706 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine94041692024-09-06 14:43:17 +02001707 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001708 then
1709 echo "TLS13"
1710 else
1711 echo "TLS12"
1712 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001713}
1714
Gilles Peskine236bf982021-10-19 16:25:10 +02001715# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1716# Options: -s pattern pattern that must be present in server output
1717# -c pattern pattern that must be present in client output
1718# -u pattern lines after pattern must be unique in client output
1719# -f call shell function on client output
1720# -S pattern pattern that must be absent in server output
1721# -C pattern pattern that must be absent in client output
1722# -U pattern lines after pattern must be unique in server output
1723# -F call shell function on server output
1724# -g call shell function on server and client output
1725run_test() {
1726 NAME="$1"
1727 shift 1
1728
Tomás González787428a2023-08-23 15:27:19 +01001729 if is_excluded "$NAME"; then
1730 SKIP_NEXT="NO"
1731 # There was no request to run the test, so don't record its outcome.
1732 return
1733 fi
1734
Tomás González37a87392023-09-01 11:25:44 +01001735 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001736 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001737 return
1738 fi
1739
Jerry Yu50d07bd2023-11-06 10:49:01 +08001740 # Use ssl-opt as default test suite name. Also see record_outcome function
1741 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1742 # Do not skip next test and skip current test.
1743 SKIP_NEXT="NO"
1744 return
1745 fi
1746
Tomás González51cb7042023-09-07 10:21:19 +01001747 print_name "$NAME"
1748
Gilles Peskine236bf982021-10-19 16:25:10 +02001749 # Do we only run numbered tests?
1750 if [ -n "$RUN_TEST_NUMBER" ]; then
1751 case ",$RUN_TEST_NUMBER," in
1752 *",$TESTS,"*) :;;
1753 *) SKIP_NEXT="YES";;
1754 esac
1755 fi
1756
Gilles Peskineae710c82024-09-04 16:07:56 +02001757 # Does this test specify a proxy?
Gilles Peskine236bf982021-10-19 16:25:10 +02001758 if [ "X$1" = "X-p" ]; then
1759 PXY_CMD="$2"
1760 shift 2
1761 else
1762 PXY_CMD=""
1763 fi
1764
Gilles Peskine2bc5c802024-09-04 16:05:11 +02001765 # Does this test force a specific port?
1766 if [ "$1" = "-P" ]; then
1767 THIS_SRV_PORT="$2"
1768 shift 2
1769 else
1770 THIS_SRV_PORT="$SRV_PORT"
1771 fi
1772
Gilles Peskine236bf982021-10-19 16:25:10 +02001773 # get commands and client output
1774 SRV_CMD="$1"
1775 CLI_CMD="$2"
1776 CLI_EXPECT="$3"
1777 shift 3
1778
1779 # Check if test uses files
1780 case "$SRV_CMD $CLI_CMD" in
David Horstmann184c4f02024-07-01 17:01:28 +01001781 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001782 requires_config_enabled MBEDTLS_FS_IO;;
1783 esac
1784
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001785 # Check if the test uses DTLS.
1786 detect_dtls "$SRV_CMD"
1787 if [ "$DTLS" -eq 1 ]; then
1788 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1789 fi
1790
Yanray Wang7b320fa2023-11-08 10:33:30 +08001791 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001792 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1793
Gilles Peskinecc7d6ae2024-09-11 21:03:05 +02001794 # Guess the TLS version which is going to be used.
1795 # Note that this detection is wrong in some cases, which causes unduly
1796 # skipped test cases in builds with TLS 1.3 but not TLS 1.2.
1797 # https://github.com/Mbed-TLS/mbedtls/issues/9560
Valerio Setti726ffbf2023-08-02 20:02:44 +02001798 if [ "$EXT_WO_ECDH" = "no" ]; then
1799 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1800 else
1801 TLS_VERSION="TLS12"
1802 fi
1803
Gilles Peskine4f098642024-09-06 15:35:58 +02001804 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1805 maybe_adapt_for_psk "$@"
1806
Valerio Setti726ffbf2023-08-02 20:02:44 +02001807 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001808 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001809 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1810 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001811
1812 # should we skip?
1813 if [ "X$SKIP_NEXT" = "XYES" ]; then
1814 SKIP_NEXT="NO"
1815 record_outcome "SKIP"
1816 SKIPS=$(( $SKIPS + 1 ))
1817 return
1818 fi
1819
1820 analyze_test_commands "$@"
1821
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001822 # One regular run and two retries
1823 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001824 while [ $TIMES_LEFT -gt 0 ]; do
1825 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1826
Gilles Peskine196d73b2021-10-19 16:35:35 +02001827 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001828
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001829 check_test_failure "$@"
1830 case $outcome in
1831 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001832 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001833 FAIL) return;;
1834 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001835 done
1836
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001837 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001838 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001839 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1840 mv $SRV_OUT o-srv-${TESTS}.log
1841 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001842 if [ -n "$PXY_CMD" ]; then
1843 mv $PXY_OUT o-pxy-${TESTS}.log
1844 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001845 fi
1846
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001847 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001848}
1849
Hanno Becker9b5853c2018-11-16 17:28:40 +00001850run_test_psa() {
Gilles Peskine309ca652022-03-14 17:55:04 +01001851 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001852 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001853 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001854 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001855 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001856 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001857 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001858 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001859 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001860 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001861 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001862 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001863 -S "error" \
1864 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001865 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001866}
1867
Hanno Becker354e2482019-01-08 11:40:25 +00001868run_test_psa_force_curve() {
Gilles Peskine309ca652022-03-14 17:55:04 +01001869 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001870 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001871 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1872 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001873 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001874 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001875 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001876 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001877 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001878 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001879 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001880 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001881 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001882 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001883 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001884}
1885
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001886# Test that the server's memory usage after a handshake is reduced when a client specifies
1887# a maximum fragment length.
1888# first argument ($1) is MFL for SSL client
1889# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001890run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001891{
1892 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001893 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001894
1895 # Leave some margin for robustness
1896 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1897
1898 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001899 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001900 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001901 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001902 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1903 0 \
1904 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1905}
1906
1907
1908# Test that the server's memory usage after a handshake is reduced when a client specifies
1909# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001910run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001911{
1912 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1913 SKIP_THIS_TESTS="$SKIP_NEXT"
1914
1915 # first test with default MFU is to get reference memory usage
1916 MEMORY_USAGE_MFL_16K=0
1917 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001918 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001919 "$P_CLI debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01001920 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001921 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1922 0 \
1923 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1924
1925 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001926 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001927
1928 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001929 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001930
1931 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001932 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001933
1934 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Houb4d03cc2024-06-19 11:04:13 +08001935 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001936}
1937
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001938cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001939 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001940 rm -f context_srv.txt
1941 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001942 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1943 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1944 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1945 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001946 exit 1
1947}
1948
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001949#
1950# MAIN
1951#
1952
Yanray Wang5b33f642023-02-28 11:56:59 +08001953# Make the outcome file path relative to the original directory, not
1954# to .../tests
1955case "$MBEDTLS_TEST_OUTCOME_FILE" in
1956 [!/]*)
1957 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1958 ;;
1959esac
1960
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001961populate_enabled_hash_algs
1962
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001963# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1964# patterns rather than regular expressions, use a case statement instead
1965# of calling grep. To keep the optimizer simple, it is incomplete and only
1966# detects simple cases: plain substring, everything, nothing.
1967#
1968# As an exception, the character '.' is treated as an ordinary character
1969# if it is the only special character in the string. This is because it's
1970# rare to need "any one character", but needing a literal '.' is common
1971# (e.g. '-f "DTLS 1.2"').
1972need_grep=
1973case "$FILTER" in
1974 '^$') simple_filter=;;
1975 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001976 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001977 need_grep=1;;
1978 *) # No regexp or shell-pattern special character
1979 simple_filter="*$FILTER*";;
1980esac
1981case "$EXCLUDE" in
1982 '^$') simple_exclude=;;
1983 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001984 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001985 need_grep=1;;
1986 *) # No regexp or shell-pattern special character
1987 simple_exclude="*$EXCLUDE*";;
1988esac
1989if [ -n "$need_grep" ]; then
1990 is_excluded () {
1991 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1992 }
1993else
1994 is_excluded () {
1995 case "$1" in
1996 $simple_exclude) true;;
1997 $simple_filter) false;;
1998 *) true;;
1999 esac
2000 }
2001fi
2002
Jerry Yu50d07bd2023-11-06 10:49:01 +08002003# Filter tests according to TEST_SUITE_NAME
2004is_excluded_test_suite () {
2005 if [ -n "$RUN_TEST_SUITE" ]
2006 then
2007 case ",$RUN_TEST_SUITE," in
2008 *",$1,"*) false;;
2009 *) true;;
2010 esac
2011 else
2012 false
2013 fi
2014
2015}
2016
2017
Tomás González06956a12023-08-23 15:46:20 +01002018if [ "$LIST_TESTS" -eq 0 ];then
2019
2020 # sanity checks, avoid an avalanche of errors
2021 P_SRV_BIN="${P_SRV%%[ ]*}"
2022 P_CLI_BIN="${P_CLI%%[ ]*}"
2023 P_PXY_BIN="${P_PXY%%[ ]*}"
2024 if [ ! -x "$P_SRV_BIN" ]; then
2025 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002026 exit 1
2027 fi
Tomás González06956a12023-08-23 15:46:20 +01002028 if [ ! -x "$P_CLI_BIN" ]; then
2029 echo "Command '$P_CLI_BIN' is not an executable file"
2030 exit 1
2031 fi
2032 if [ ! -x "$P_PXY_BIN" ]; then
2033 echo "Command '$P_PXY_BIN' is not an executable file"
2034 exit 1
2035 fi
2036 if [ "$MEMCHECK" -gt 0 ]; then
2037 if which valgrind >/dev/null 2>&1; then :; else
2038 echo "Memcheck not possible. Valgrind not found"
2039 exit 1
2040 fi
2041 fi
2042 if which $OPENSSL >/dev/null 2>&1; then :; else
2043 echo "Command '$OPENSSL' not found"
2044 exit 1
2045 fi
2046
2047 # used by watchdog
2048 MAIN_PID="$$"
2049
2050 # We use somewhat arbitrary delays for tests:
2051 # - how long do we wait for the server to start (when lsof not available)?
2052 # - how long do we allow for the client to finish?
2053 # (not to check performance, just to avoid waiting indefinitely)
2054 # Things are slower with valgrind, so give extra time here.
2055 #
2056 # Note: without lsof, there is a trade-off between the running time of this
2057 # script and the risk of spurious errors because we didn't wait long enough.
2058 # The watchdog delay on the other hand doesn't affect normal running time of
2059 # the script, only the case where a client or server gets stuck.
2060 if [ "$MEMCHECK" -gt 0 ]; then
2061 START_DELAY=6
2062 DOG_DELAY=60
2063 else
2064 START_DELAY=2
2065 DOG_DELAY=20
2066 fi
2067
2068 # some particular tests need more time:
2069 # - for the client, we multiply the usual watchdog limit by a factor
2070 # - for the server, we sleep for a number of seconds after the client exits
2071 # see client_need_more_time() and server_needs_more_time()
2072 CLI_DELAY_FACTOR=1
2073 SRV_DELAY_SECONDS=0
2074
2075 # fix commands to use this port, force IPv4 while at it
2076 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2077 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2078 # machines that will resolve to ::1, and we don't want ipv6 here.
2079 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2080 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2081 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2082 O_SRV="$O_SRV -accept $SRV_PORT"
2083 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2084 G_SRV="$G_SRV -p $SRV_PORT"
2085 G_CLI="$G_CLI -p +SRV_PORT"
2086
2087 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2088 # low-security ones. This covers not just cipher suites but also protocol
2089 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2090 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2091 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2092 # a way to discover it from -help, so check the openssl version.
2093 case $($OPENSSL version) in
2094 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2095 *)
2096 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2097 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2098 ;;
2099 esac
2100
2101 if [ -n "${OPENSSL_NEXT:-}" ]; then
2102 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2103 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2104 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2105 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2106 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2107 fi
2108
2109 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2110 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2111 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2112 fi
2113
2114 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2115 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2116 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2117 fi
2118
2119 # Allow SHA-1, because many of our test certificates use it
2120 P_SRV="$P_SRV allow_sha1=1"
2121 P_CLI="$P_CLI allow_sha1=1"
2122
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002123fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002124# Also pick a unique name for intermediate files
2125SRV_OUT="srv_out.$$"
2126CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002127PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002128SESSION="session.$$"
2129
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002130SKIP_NEXT="NO"
2131
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002132trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002133
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002134# Basic test
2135
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002136# Checks that:
2137# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002138# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002139requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002140requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002141requires_any_configs_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2142 PSA_WANT_ECC_MONTGOMERY_255
Ronald Cronf95d1692023-03-14 17:19:42 +01002143run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002144 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002145 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002146 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002147 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002148 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002149 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002150 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002151 -S "error" \
2152 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002153
Jerry Yuab082902021-12-23 18:02:22 +08002154requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002155requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002156run_test "Default, DTLS" \
2157 "$P_SRV dtls=1" \
2158 "$P_CLI dtls=1" \
2159 0 \
2160 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002161 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002162
Hanno Becker721f7c12020-08-17 12:17:32 +01002163run_test "TLS client auth: required" \
2164 "$P_SRV auth_mode=required" \
2165 "$P_CLI" \
2166 0 \
2167 -s "Verifying peer X.509 certificate... ok"
2168
Glenn Strauss6eef5632022-01-23 08:37:02 -05002169run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2170 "$P_SRV" \
2171 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2172 0 \
2173 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2174 -c "Key size is 256"
2175
2176run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2177 "$P_SRV" \
2178 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2179 0 \
2180 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2181 -c "Key size is 128"
2182
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002183requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002184# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2185# module does not support PSA dispatching so we need builtin support.
2186requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2187requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002188requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002189requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002190run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002191 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002192 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002193 0
2194
2195requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002196# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2197# module does not support PSA dispatching so we need builtin support.
2198requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2199requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002200requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002201requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002202run_test "TLS: password protected server key" \
David Horstmann184c4f02024-07-01 17:01:28 +01002203 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002204 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002205 0
2206
2207requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002208requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002209# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2210# module does not support PSA dispatching so we need builtin support.
2211requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2212requires_config_enabled MBEDTLS_AES_C
Sam Berryd50e8432024-06-19 11:43:03 +01002213requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002214requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002215run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002216 "$P_SRV force_version=tls12\
David Horstmann184c4f02024-07-01 17:01:28 +01002217 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2218 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002219 "$P_CLI" \
2220 0
2221
Hanno Becker746aaf32019-03-28 15:25:23 +00002222requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2223run_test "CA callback on client" \
2224 "$P_SRV debug_level=3" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02002225 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002226 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002227 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002228 -S "error" \
2229 -C "error"
2230
2231requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2232requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002233requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002234run_test "CA callback on server" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02002235 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002236 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2237 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002238 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002239 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002240 -s "Verifying peer X.509 certificate... ok" \
2241 -S "error" \
2242 -C "error"
2243
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002244# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002245requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002246requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002247requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002248run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002249 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2250 key_file=$DATA_FILES_PATH/server5.key" \
2251 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2252 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002253 0 \
2254 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002255 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002256 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002257 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002258 -S "error" \
2259 -C "error"
2260
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002261# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002262requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002263requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002264requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002265requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002266run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002267 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2268 key_file=$DATA_FILES_PATH/server2.key" \
2269 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2270 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002271 0 \
2272 -c "key type: Opaque" \
2273 -c "Ciphersuite is TLS-ECDHE-RSA" \
2274 -s "Verifying peer X.509 certificate... ok" \
2275 -s "Ciphersuite is TLS-ECDHE-RSA" \
2276 -S "error" \
2277 -C "error"
2278
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002279requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2280requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002281requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002282run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002283 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2284 key_file=$DATA_FILES_PATH/server2.key" \
2285 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2286 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002287 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002288 0 \
2289 -c "key type: Opaque" \
2290 -c "Ciphersuite is TLS-DHE-RSA" \
2291 -s "Verifying peer X.509 certificate... ok" \
2292 -s "Ciphersuite is TLS-DHE-RSA" \
2293 -S "error" \
2294 -C "error"
2295
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002296# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002297requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002298requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002299requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002300run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002301 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2302 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002303 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002304 0 \
2305 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002306 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002307 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002308 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002309 -S "error" \
2310 -C "error"
2311
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002312requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002313requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002314run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002315 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann184c4f02024-07-01 17:01:28 +01002316 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2317 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002318 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002319 0 \
2320 -c "Verifying peer X.509 certificate... ok" \
2321 -c "Ciphersuite is TLS-ECDH-" \
2322 -s "key types: Opaque, none" \
2323 -s "Ciphersuite is TLS-ECDH-" \
2324 -S "error" \
2325 -C "error"
2326
Neil Armstrong1948a202022-06-30 18:05:57 +02002327requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002328requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002329requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002330run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002331 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2332 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002333 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002334 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002335 1 \
2336 -s "key types: Opaque, none" \
2337 -s "error" \
2338 -c "error" \
2339 -c "Public key type mismatch"
2340
Andrzej Kurekd6817462022-09-06 14:32:00 -04002341requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2342requires_config_enabled MBEDTLS_ECDSA_C
2343requires_config_enabled MBEDTLS_RSA_C
2344requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2345requires_hash_alg SHA_256
2346run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002347 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2348 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002349 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002350 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002351 1 \
2352 -s "key types: Opaque, none" \
2353 -s "error" \
2354 -c "error" \
2355 -c "Public key type mismatch"
2356
Andrzej Kurekd6817462022-09-06 14:32:00 -04002357requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002358requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2359requires_hash_alg SHA_256
2360run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002361 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2362 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002363 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002364 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002365 1 \
2366 -s "key types: Opaque, none" \
2367 -s "got ciphersuites in common, but none of them usable" \
2368 -s "error" \
2369 -c "error"
2370
Neil Armstrong36b02232022-06-30 11:16:53 +02002371requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002372requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002373requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002374requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002375run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann184c4f02024-07-01 17:01:28 +01002376 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2377 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002378 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002379 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002380 1 \
2381 -s "key types: Opaque, none" \
2382 -s "got ciphersuites in common, but none of them usable" \
2383 -s "error" \
2384 -c "error"
2385
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002386requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002387requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002388run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann184c4f02024-07-01 17:01:28 +01002389 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2390 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002391 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002392 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002393 1 \
2394 -s "key types: Opaque, none" \
2395 -s "got ciphersuites in common, but none of them usable" \
2396 -s "error" \
2397 -c "error"
2398
Neil Armstrong167d82c2022-06-30 11:32:00 +02002399requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002400requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002401requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002402requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002403run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002404 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2405 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2406 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002407 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002408 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002409 0 \
2410 -c "Verifying peer X.509 certificate... ok" \
2411 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002412 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002413 -s "key types: Opaque, Opaque" \
2414 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2415 -S "error" \
2416 -C "error"
2417
Neil Armstrong167d82c2022-06-30 11:32:00 +02002418requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002419requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002420requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002421run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002422 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2423 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2424 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002425 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002426 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002427 0 \
2428 -c "Verifying peer X.509 certificate... ok" \
2429 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2430 -c "CN=Polarssl Test EC CA" \
2431 -s "key types: Opaque, Opaque" \
2432 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2433 -S "error" \
2434 -C "error"
2435
Neil Armstrong4b102092022-07-01 09:42:29 +02002436requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002437requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002438requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002439run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002440 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2441 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2442 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2443 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002444 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002445 0 \
2446 -c "Verifying peer X.509 certificate... ok" \
2447 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002448 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002449 -s "key types: Opaque, Opaque" \
2450 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2451 -S "error" \
2452 -C "error"
2453
Przemek Stekielc454aba2022-07-07 09:56:13 +02002454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002455requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002456requires_config_enabled MBEDTLS_SSL_SRV_C
2457requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002458run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002459 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002460 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002461 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002462 -c "key type: Opaque" \
2463 -s "key types: Opaque, Opaque" \
2464 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002465 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002466
2467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002468requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002469requires_config_enabled MBEDTLS_SSL_SRV_C
2470requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002471run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002472 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002473 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002474 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002475 -c "key type: Opaque" \
2476 -s "key types: Opaque, Opaque" \
2477 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002478 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002479
2480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Przemek Stekielc454aba2022-07-07 09:56:13 +02002481requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002482requires_config_enabled MBEDTLS_SSL_SRV_C
2483requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002484run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002485 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002486 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2487 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002488 -s "key types: Opaque, Opaque" \
2489 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2490 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2491 -C "error" \
2492 -S "error" \
2493
2494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron50969e32022-09-16 15:54:33 +02002495requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002496requires_config_enabled MBEDTLS_SSL_SRV_C
2497requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002498run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002499 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002500 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002501 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002502 -c "key type: Opaque" \
2503 -s "key types: Opaque, Opaque" \
2504 -C "error" \
2505 -S "error" \
2506
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002507# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002508requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002509requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002510requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002511requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002512run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002513 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2514 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002515 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002516 0 \
2517 -c "Verifying peer X.509 certificate... ok" \
2518 -c "Ciphersuite is TLS-ECDHE-RSA" \
2519 -s "key types: Opaque, none" \
2520 -s "Ciphersuite is TLS-ECDHE-RSA" \
2521 -S "error" \
2522 -C "error"
2523
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002524requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002525requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002526requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002527run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002528 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2529 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002530 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002531 0 \
2532 -c "Verifying peer X.509 certificate... ok" \
2533 -c "Ciphersuite is TLS-DHE-RSA" \
2534 -s "key types: Opaque, none" \
2535 -s "Ciphersuite is TLS-DHE-RSA" \
2536 -S "error" \
2537 -C "error"
2538
Neil Armstrong36b02232022-06-30 11:16:53 +02002539requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002540requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002541requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002542run_test "Opaque key for server authentication: RSA-" \
2543 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002544 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002545 0 \
2546 -c "Verifying peer X.509 certificate... ok" \
2547 -c "Ciphersuite is TLS-RSA-" \
2548 -s "key types: Opaque, Opaque" \
2549 -s "Ciphersuite is TLS-RSA-" \
2550 -S "error" \
2551 -C "error"
2552
Neil Armstrong1948a202022-06-30 18:05:57 +02002553requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002554requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002555requires_hash_alg SHA_256
Valerio Setti309a7ec2025-01-20 13:07:39 +01002556requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
2557run_test "Opaque key for server authentication: ECDHE-RSA, PSS instead of PKCS1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002558 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2559 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2560 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002561 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002562 1 \
2563 -s "key types: Opaque, none" \
2564 -s "got ciphersuites in common, but none of them usable" \
2565 -s "error" \
2566 -c "error"
2567
Neil Armstrong167d82c2022-06-30 11:32:00 +02002568requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002569requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002570requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002571requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002572requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002573run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann184c4f02024-07-01 17:01:28 +01002574 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2575 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2576 crt_file2=$DATA_FILES_PATH/server4.crt \
2577 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002578 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002579 0 \
2580 -c "Verifying peer X.509 certificate... ok" \
2581 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002582 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002583 -s "key types: Opaque, Opaque" \
2584 -s "Ciphersuite is TLS-ECDHE-RSA" \
2585 -S "error" \
2586 -C "error"
2587
Neil Armstrong167d82c2022-06-30 11:32:00 +02002588requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002589requires_config_enabled MBEDTLS_RSA_C
Valerio Setti309a7ec2025-01-20 13:07:39 +01002590requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002591requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002592requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Valerio Setti309a7ec2025-01-20 13:07:39 +01002593run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002594 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2595 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2596 crt_file2=$DATA_FILES_PATH/server4.crt \
2597 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002598 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002599 0 \
2600 -c "Verifying peer X.509 certificate... ok" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002601 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002602 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002603 -s "key types: Opaque, Opaque" \
Valerio Setti309a7ec2025-01-20 13:07:39 +01002604 -s "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002605 -S "error" \
2606 -C "error"
2607
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002608# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002609requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002610requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002611requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002612run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002613 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2614 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2615 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2616 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002617 0 \
2618 -c "key type: Opaque" \
2619 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002620 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002621 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002622 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002623 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002624 -S "error" \
2625 -C "error"
2626
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002627# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002628requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002629requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002630requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002631requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002632run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002633 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2634 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2635 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2636 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002637 0 \
2638 -c "key type: Opaque" \
2639 -c "Verifying peer X.509 certificate... ok" \
2640 -c "Ciphersuite is TLS-ECDHE-RSA" \
2641 -s "key types: Opaque, none" \
2642 -s "Verifying peer X.509 certificate... ok" \
2643 -s "Ciphersuite is TLS-ECDHE-RSA" \
2644 -S "error" \
2645 -C "error"
2646
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002647requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002648requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002649requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002650run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01002651 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2652 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2653 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2654 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002655 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002656 0 \
2657 -c "key type: Opaque" \
2658 -c "Verifying peer X.509 certificate... ok" \
2659 -c "Ciphersuite is TLS-DHE-RSA" \
2660 -s "key types: Opaque, none" \
2661 -s "Verifying peer X.509 certificate... ok" \
2662 -s "Ciphersuite is TLS-DHE-RSA" \
2663 -S "error" \
2664 -C "error"
2665
Neil Armstrong36b02232022-06-30 11:16:53 +02002666
Hanno Becker9b5853c2018-11-16 17:28:40 +00002667# Test ciphersuites which we expect to be fully supported by PSA Crypto
2668# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2669run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2670run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2671run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2672run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2673run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2674run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2675run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2676run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2677run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2678
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002679requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002680run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002681requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002682run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002683requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002684run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002685requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002686run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002687requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002688run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002689requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002690run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002691requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002692run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002693requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002694run_test_psa_force_curve "secp224r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002695requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002696run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002697requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002698run_test_psa_force_curve "secp192k1"
2699
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002700# Test current time in ServerHello
2701requires_config_enabled MBEDTLS_HAVE_TIME
2702run_test "ServerHello contains gmt_unix_time" \
2703 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002704 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002705 0 \
2706 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002707 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002708
2709# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002710run_test "Unique IV in GCM" \
2711 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002712 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002713 0 \
2714 -u "IV used" \
2715 -U "IV used"
2716
Andrzej Kurekec71b092022-11-15 10:21:50 -05002717# Test for correctness of sent single supported algorithm
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002718requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2719 PSA_WANT_ECC_SECP_R1_256
Andrzej Kurekec71b092022-11-15 10:21:50 -05002720requires_config_enabled MBEDTLS_DEBUG_C
2721requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002722requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002723requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2724requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002725requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002726run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002727 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002728 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002729 0 \
2730 -c "Supported Signature Algorithm found: 04 03"
2731
Paul Elliottf6e342c2022-11-17 12:50:29 +00002732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2733requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskinecd4fe702024-09-07 19:50:17 +02002734requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2735 PSA_WANT_ECC_SECP_R1_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002736requires_hash_alg SHA_256
2737run_test "Single supported algorithm sending: openssl client" \
2738 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01002739 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2740 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002741 0
2742
Janos Follathee11be62019-04-04 12:03:30 +01002743# Tests for certificate verification callback
2744run_test "Configuration-specific CRT verification callback" \
2745 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard843a00d2024-08-16 09:53:41 +02002746 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002747 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002748 -S "error" \
2749 -c "Verify requested for " \
2750 -c "Use configuration-specific verification callback" \
2751 -C "Use context-specific verification callback" \
2752 -C "error"
2753
Hanno Beckerefb440a2019-04-03 13:04:33 +01002754run_test "Context-specific CRT verification callback" \
2755 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard843a00d2024-08-16 09:53:41 +02002756 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002757 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002758 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002759 -c "Verify requested for " \
2760 -c "Use context-specific verification callback" \
2761 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002762 -C "error"
2763
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002764# Tests for SHA-1 support
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002765requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002766run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002767 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002768 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002769 1 \
2770 -c "The certificate is signed with an unacceptable hash"
2771
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002772requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002773run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002774 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002775 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002776 0
2777
2778run_test "SHA-256 allowed by default in server certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +01002779 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002780 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002781 0
2782
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002783requires_hash_alg SHA_1
2784requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002785run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002786 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002787 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002788 1 \
2789 -s "The certificate is signed with an unacceptable hash"
2790
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002791requires_hash_alg SHA_1
2792requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002793run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002794 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann184c4f02024-07-01 17:01:28 +01002795 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002796 0
2797
Gilles Peskine3b81ea12024-04-29 17:42:52 +02002798requires_config_enabled MBEDTLS_RSA_C
2799requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002800run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002801 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01002802 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002803 0
2804
Hanno Becker7ae8a762018-08-14 15:43:35 +01002805# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002807run_test "DTLS: multiple records in same datagram, client and server" \
2808 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2809 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2810 0 \
2811 -c "next record in same datagram" \
2812 -s "next record in same datagram"
2813
Jerry Yuab082902021-12-23 18:02:22 +08002814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002815run_test "DTLS: multiple records in same datagram, client only" \
2816 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2817 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2818 0 \
2819 -s "next record in same datagram" \
2820 -C "next record in same datagram"
2821
Jerry Yuab082902021-12-23 18:02:22 +08002822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002823run_test "DTLS: multiple records in same datagram, server only" \
2824 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2825 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2826 0 \
2827 -S "next record in same datagram" \
2828 -c "next record in same datagram"
2829
Jerry Yuab082902021-12-23 18:02:22 +08002830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002831run_test "DTLS: multiple records in same datagram, neither client nor server" \
2832 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2833 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2834 0 \
2835 -S "next record in same datagram" \
2836 -C "next record in same datagram"
2837
Jarno Lamsa2937d812019-06-04 11:33:23 +03002838# Tests for Context serialization
2839
2840requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002841run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002842 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002843 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2844 0 \
2845 -c "Deserializing connection..." \
2846 -S "Deserializing connection..."
2847
2848requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2849run_test "Context serialization, client serializes, ChaChaPoly" \
2850 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2851 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2852 0 \
2853 -c "Deserializing connection..." \
2854 -S "Deserializing connection..."
2855
2856requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2857run_test "Context serialization, client serializes, GCM" \
2858 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2859 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002860 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002861 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002862 -S "Deserializing connection..."
2863
Jerry Yuab082902021-12-23 18:02:22 +08002864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002865requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002866requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2867run_test "Context serialization, client serializes, with CID" \
2868 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2869 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2870 0 \
2871 -c "Deserializing connection..." \
2872 -S "Deserializing connection..."
2873
2874requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002875run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002876 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002877 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2878 0 \
2879 -C "Deserializing connection..." \
2880 -s "Deserializing connection..."
2881
2882requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2883run_test "Context serialization, server serializes, ChaChaPoly" \
2884 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2885 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2886 0 \
2887 -C "Deserializing connection..." \
2888 -s "Deserializing connection..."
2889
2890requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2891run_test "Context serialization, server serializes, GCM" \
2892 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2893 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002894 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002895 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002896 -s "Deserializing connection..."
2897
Jerry Yuab082902021-12-23 18:02:22 +08002898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002899requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002900requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2901run_test "Context serialization, server serializes, with CID" \
2902 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2903 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2904 0 \
2905 -C "Deserializing connection..." \
2906 -s "Deserializing connection..."
2907
2908requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002909run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002910 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002911 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2912 0 \
2913 -c "Deserializing connection..." \
2914 -s "Deserializing connection..."
2915
2916requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2917run_test "Context serialization, both serialize, ChaChaPoly" \
2918 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2919 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2920 0 \
2921 -c "Deserializing connection..." \
2922 -s "Deserializing connection..."
2923
2924requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2925run_test "Context serialization, both serialize, GCM" \
2926 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2927 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002928 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002929 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002930 -s "Deserializing connection..."
2931
Jerry Yuab082902021-12-23 18:02:22 +08002932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002933requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002934requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2935run_test "Context serialization, both serialize, with CID" \
2936 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2937 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2938 0 \
2939 -c "Deserializing connection..." \
2940 -s "Deserializing connection..."
2941
2942requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002943run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002944 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002945 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2946 0 \
2947 -c "Deserializing connection..." \
2948 -S "Deserializing connection..."
2949
Jerry Yuab082902021-12-23 18:02:22 +08002950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002951requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2952run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2953 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2954 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2955 0 \
2956 -c "Deserializing connection..." \
2957 -S "Deserializing connection..."
2958
2959requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2960run_test "Context serialization, re-init, client serializes, GCM" \
2961 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2962 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002963 0 \
2964 -c "Deserializing connection..." \
2965 -S "Deserializing connection..."
2966
Jerry Yuab082902021-12-23 18:02:22 +08002967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002968requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002969requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2970run_test "Context serialization, re-init, client serializes, with CID" \
2971 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2972 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2973 0 \
2974 -c "Deserializing connection..." \
2975 -S "Deserializing connection..."
2976
2977requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002978run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002979 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002980 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2981 0 \
2982 -C "Deserializing connection..." \
2983 -s "Deserializing connection..."
2984
2985requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2986run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2987 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2988 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2989 0 \
2990 -C "Deserializing connection..." \
2991 -s "Deserializing connection..."
2992
2993requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2994run_test "Context serialization, re-init, server serializes, GCM" \
2995 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2996 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002997 0 \
2998 -C "Deserializing connection..." \
2999 -s "Deserializing connection..."
3000
Jerry Yuab082902021-12-23 18:02:22 +08003001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003002requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003003requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3004run_test "Context serialization, re-init, server serializes, with CID" \
3005 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3006 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
3007 0 \
3008 -C "Deserializing connection..." \
3009 -s "Deserializing connection..."
3010
3011requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003012run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003013 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003014 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3015 0 \
3016 -c "Deserializing connection..." \
3017 -s "Deserializing connection..."
3018
3019requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3020run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3021 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3022 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3023 0 \
3024 -c "Deserializing connection..." \
3025 -s "Deserializing connection..."
3026
3027requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3028run_test "Context serialization, re-init, both serialize, GCM" \
3029 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3030 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003031 0 \
3032 -c "Deserializing connection..." \
3033 -s "Deserializing connection..."
3034
Jerry Yuab082902021-12-23 18:02:22 +08003035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003036requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3037requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3038run_test "Context serialization, re-init, both serialize, with CID" \
3039 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3040 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3041 0 \
3042 -c "Deserializing connection..." \
3043 -s "Deserializing connection..."
3044
Jerry Yuab082902021-12-23 18:02:22 +08003045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003046requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3047run_test "Saving the serialized context to a file" \
3048 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3049 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3050 0 \
3051 -s "Save serialized context to a file... ok" \
3052 -c "Save serialized context to a file... ok"
3053rm -f context_srv.txt
3054rm -f context_cli.txt
3055
Hanno Becker7cf463e2019-04-09 18:08:47 +01003056# Tests for DTLS Connection ID extension
3057
Hanno Becker7cf463e2019-04-09 18:08:47 +01003058# So far, the CID API isn't implemented, so we can't
3059# grep for output witnessing its use. This needs to be
3060# changed once the CID extension is implemented.
3061
Jerry Yuab082902021-12-23 18:02:22 +08003062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003063requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003064run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003065 "$P_SRV debug_level=3 dtls=1 cid=0" \
3066 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3067 0 \
3068 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003069 -s "found CID extension" \
3070 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003071 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003072 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003073 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003074 -C "found CID extension" \
3075 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003076 -C "Copy CIDs into SSL transform" \
3077 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003078
Jerry Yuab082902021-12-23 18:02:22 +08003079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003080requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003081run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003082 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3083 "$P_CLI debug_level=3 dtls=1 cid=0" \
3084 0 \
3085 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003086 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003087 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003088 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003089 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003090 -C "found CID extension" \
3091 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003092 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003093 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003094
Jerry Yuab082902021-12-23 18:02:22 +08003095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003096requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003097run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003098 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3099 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3100 0 \
3101 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003102 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003103 -c "client hello, adding CID extension" \
3104 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003105 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003106 -s "server hello, adding CID extension" \
3107 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003108 -c "Use of CID extension negotiated" \
3109 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003110 -c "Copy CIDs into SSL transform" \
3111 -c "Peer CID (length 2 Bytes): de ad" \
3112 -s "Peer CID (length 2 Bytes): be ef" \
3113 -s "Use of Connection ID has been negotiated" \
3114 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003115
Jerry Yuab082902021-12-23 18:02:22 +08003116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003118run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003119 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003120 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3121 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3122 0 \
3123 -c "Enable use of CID extension." \
3124 -s "Enable use of CID extension." \
3125 -c "client hello, adding CID extension" \
3126 -s "found CID extension" \
3127 -s "Use of CID extension negotiated" \
3128 -s "server hello, adding CID extension" \
3129 -c "found CID extension" \
3130 -c "Use of CID extension negotiated" \
3131 -s "Copy CIDs into SSL transform" \
3132 -c "Copy CIDs into SSL transform" \
3133 -c "Peer CID (length 2 Bytes): de ad" \
3134 -s "Peer CID (length 2 Bytes): be ef" \
3135 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003136 -c "Use of Connection ID has been negotiated" \
3137 -c "ignoring unexpected CID" \
3138 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003139
Jerry Yuab082902021-12-23 18:02:22 +08003140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003141requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003142run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3143 -p "$P_PXY mtu=800" \
3144 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3145 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3146 0 \
3147 -c "Enable use of CID extension." \
3148 -s "Enable use of CID extension." \
3149 -c "client hello, adding CID extension" \
3150 -s "found CID extension" \
3151 -s "Use of CID extension negotiated" \
3152 -s "server hello, adding CID extension" \
3153 -c "found CID extension" \
3154 -c "Use of CID extension negotiated" \
3155 -s "Copy CIDs into SSL transform" \
3156 -c "Copy CIDs into SSL transform" \
3157 -c "Peer CID (length 2 Bytes): de ad" \
3158 -s "Peer CID (length 2 Bytes): be ef" \
3159 -s "Use of Connection ID has been negotiated" \
3160 -c "Use of Connection ID has been negotiated"
3161
Jerry Yuab082902021-12-23 18:02:22 +08003162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003163requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003164run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003165 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003166 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3167 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3168 0 \
3169 -c "Enable use of CID extension." \
3170 -s "Enable use of CID extension." \
3171 -c "client hello, adding CID extension" \
3172 -s "found CID extension" \
3173 -s "Use of CID extension negotiated" \
3174 -s "server hello, adding CID extension" \
3175 -c "found CID extension" \
3176 -c "Use of CID extension negotiated" \
3177 -s "Copy CIDs into SSL transform" \
3178 -c "Copy CIDs into SSL transform" \
3179 -c "Peer CID (length 2 Bytes): de ad" \
3180 -s "Peer CID (length 2 Bytes): be ef" \
3181 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003182 -c "Use of Connection ID has been negotiated" \
3183 -c "ignoring unexpected CID" \
3184 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003185
Jerry Yuab082902021-12-23 18:02:22 +08003186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003187requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003188run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003189 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3190 "$P_CLI debug_level=3 dtls=1 cid=1" \
3191 0 \
3192 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003193 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003194 -c "client hello, adding CID extension" \
3195 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003196 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003197 -s "server hello, adding CID extension" \
3198 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003199 -c "Use of CID extension negotiated" \
3200 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003201 -c "Copy CIDs into SSL transform" \
3202 -c "Peer CID (length 4 Bytes): de ad be ef" \
3203 -s "Peer CID (length 0 Bytes):" \
3204 -s "Use of Connection ID has been negotiated" \
3205 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003206
Jerry Yuab082902021-12-23 18:02:22 +08003207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003208requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003209run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003210 "$P_SRV debug_level=3 dtls=1 cid=1" \
3211 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3212 0 \
3213 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003214 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003215 -c "client hello, adding CID extension" \
3216 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003217 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003218 -s "server hello, adding CID extension" \
3219 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003220 -c "Use of CID extension negotiated" \
3221 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003222 -c "Copy CIDs into SSL transform" \
3223 -s "Peer CID (length 4 Bytes): de ad be ef" \
3224 -c "Peer CID (length 0 Bytes):" \
3225 -s "Use of Connection ID has been negotiated" \
3226 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003227
Jerry Yuab082902021-12-23 18:02:22 +08003228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003229requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003230run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003231 "$P_SRV debug_level=3 dtls=1 cid=1" \
3232 "$P_CLI debug_level=3 dtls=1 cid=1" \
3233 0 \
3234 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003235 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003236 -c "client hello, adding CID extension" \
3237 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003238 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003239 -s "server hello, adding CID extension" \
3240 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003241 -c "Use of CID extension negotiated" \
3242 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003243 -c "Copy CIDs into SSL transform" \
3244 -S "Use of Connection ID has been negotiated" \
3245 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003246
Hanno Beckera0e20d02019-05-15 14:03:01 +01003247requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003248run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003249 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3250 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3251 0 \
3252 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003253 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003254 -c "client hello, adding CID extension" \
3255 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003256 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003257 -s "server hello, adding CID extension" \
3258 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003259 -c "Use of CID extension negotiated" \
3260 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003261 -c "Copy CIDs into SSL transform" \
3262 -c "Peer CID (length 2 Bytes): de ad" \
3263 -s "Peer CID (length 2 Bytes): be ef" \
3264 -s "Use of Connection ID has been negotiated" \
3265 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003266
Hanno Beckera0e20d02019-05-15 14:03:01 +01003267requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003268run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003269 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3270 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3271 0 \
3272 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003273 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003274 -c "client hello, adding CID extension" \
3275 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003276 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003277 -s "server hello, adding CID extension" \
3278 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003279 -c "Use of CID extension negotiated" \
3280 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003281 -c "Copy CIDs into SSL transform" \
3282 -c "Peer CID (length 4 Bytes): de ad be ef" \
3283 -s "Peer CID (length 0 Bytes):" \
3284 -s "Use of Connection ID has been negotiated" \
3285 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003286
Hanno Beckera0e20d02019-05-15 14:03:01 +01003287requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003288run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003289 "$P_SRV debug_level=3 dtls=1 cid=1" \
3290 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3291 0 \
3292 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003293 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003294 -c "client hello, adding CID extension" \
3295 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003296 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003297 -s "server hello, adding CID extension" \
3298 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003299 -c "Use of CID extension negotiated" \
3300 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003301 -c "Copy CIDs into SSL transform" \
3302 -s "Peer CID (length 4 Bytes): de ad be ef" \
3303 -c "Peer CID (length 0 Bytes):" \
3304 -s "Use of Connection ID has been negotiated" \
3305 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003306
Hanno Beckera0e20d02019-05-15 14:03:01 +01003307requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003308run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003309 "$P_SRV debug_level=3 dtls=1 cid=1" \
3310 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3311 0 \
3312 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003313 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003314 -c "client hello, adding CID extension" \
3315 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003316 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003317 -s "server hello, adding CID extension" \
3318 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003319 -c "Use of CID extension negotiated" \
3320 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003321 -c "Copy CIDs into SSL transform" \
3322 -S "Use of Connection ID has been negotiated" \
3323 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003324
Hanno Beckera0e20d02019-05-15 14:03:01 +01003325requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003326run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003327 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3328 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3329 0 \
3330 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003331 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003332 -c "client hello, adding CID extension" \
3333 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003334 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003335 -s "server hello, adding CID extension" \
3336 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003337 -c "Use of CID extension negotiated" \
3338 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003339 -c "Copy CIDs into SSL transform" \
3340 -c "Peer CID (length 2 Bytes): de ad" \
3341 -s "Peer CID (length 2 Bytes): be ef" \
3342 -s "Use of Connection ID has been negotiated" \
3343 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003344
Hanno Beckera0e20d02019-05-15 14:03:01 +01003345requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003346run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003347 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3348 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3349 0 \
3350 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003351 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003352 -c "client hello, adding CID extension" \
3353 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003354 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003355 -s "server hello, adding CID extension" \
3356 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003357 -c "Use of CID extension negotiated" \
3358 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003359 -c "Copy CIDs into SSL transform" \
3360 -c "Peer CID (length 4 Bytes): de ad be ef" \
3361 -s "Peer CID (length 0 Bytes):" \
3362 -s "Use of Connection ID has been negotiated" \
3363 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003364
Hanno Beckera0e20d02019-05-15 14:03:01 +01003365requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003366run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003367 "$P_SRV debug_level=3 dtls=1 cid=1" \
3368 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3369 0 \
3370 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003371 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003372 -c "client hello, adding CID extension" \
3373 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003374 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003375 -s "server hello, adding CID extension" \
3376 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003377 -c "Use of CID extension negotiated" \
3378 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003379 -c "Copy CIDs into SSL transform" \
3380 -s "Peer CID (length 4 Bytes): de ad be ef" \
3381 -c "Peer CID (length 0 Bytes):" \
3382 -s "Use of Connection ID has been negotiated" \
3383 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003384
Hanno Beckera0e20d02019-05-15 14:03:01 +01003385requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003386run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003387 "$P_SRV debug_level=3 dtls=1 cid=1" \
3388 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3389 0 \
3390 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003391 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003392 -c "client hello, adding CID extension" \
3393 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003394 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003395 -s "server hello, adding CID extension" \
3396 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003397 -c "Use of CID extension negotiated" \
3398 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003399 -c "Copy CIDs into SSL transform" \
3400 -S "Use of Connection ID has been negotiated" \
3401 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003402
Jerry Yuab082902021-12-23 18:02:22 +08003403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003404requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003405requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003406run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003407 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3408 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3409 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003410 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3411 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3412 -s "(initial handshake) Use of Connection ID has been negotiated" \
3413 -c "(initial handshake) Use of Connection ID has been negotiated" \
3414 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3415 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3416 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3417 -c "(after renegotiation) Use of Connection ID has been negotiated"
3418
Jerry Yuab082902021-12-23 18:02:22 +08003419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003420requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003421requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003422run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003423 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3424 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3425 0 \
3426 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3427 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3428 -s "(initial handshake) Use of Connection ID has been negotiated" \
3429 -c "(initial handshake) Use of Connection ID has been negotiated" \
3430 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3431 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3432 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3433 -c "(after renegotiation) Use of Connection ID has been negotiated"
3434
Jerry Yuab082902021-12-23 18:02:22 +08003435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003436requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003437requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003438run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3439 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3440 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3441 0 \
3442 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3443 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3444 -s "(initial handshake) Use of Connection ID has been negotiated" \
3445 -c "(initial handshake) Use of Connection ID has been negotiated" \
3446 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3447 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3448 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3449 -c "(after renegotiation) Use of Connection ID has been negotiated"
3450
Jerry Yuab082902021-12-23 18:02:22 +08003451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003452requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003453requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003454run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003455 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003456 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3457 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3458 0 \
3459 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3460 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3461 -s "(initial handshake) Use of Connection ID has been negotiated" \
3462 -c "(initial handshake) Use of Connection ID has been negotiated" \
3463 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3464 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3465 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003466 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3467 -c "ignoring unexpected CID" \
3468 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003469
Jerry Yuab082902021-12-23 18:02:22 +08003470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003471requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003472requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3473run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003474 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3475 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3476 0 \
3477 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3478 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3479 -s "(initial handshake) Use of Connection ID has been negotiated" \
3480 -c "(initial handshake) Use of Connection ID has been negotiated" \
3481 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3482 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3483 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3484 -S "(after renegotiation) Use of Connection ID has been negotiated"
3485
Jerry Yuab082902021-12-23 18:02:22 +08003486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003487requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003489run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3490 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3491 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3492 0 \
3493 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3494 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3495 -s "(initial handshake) Use of Connection ID has been negotiated" \
3496 -c "(initial handshake) Use of Connection ID has been negotiated" \
3497 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3498 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3499 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3500 -S "(after renegotiation) Use of Connection ID has been negotiated"
3501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003505run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003506 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003507 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3508 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3509 0 \
3510 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3511 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3512 -s "(initial handshake) Use of Connection ID has been negotiated" \
3513 -c "(initial handshake) Use of Connection ID has been negotiated" \
3514 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3515 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3516 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003517 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3518 -c "ignoring unexpected CID" \
3519 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003520
Jerry Yuab082902021-12-23 18:02:22 +08003521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003522requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003523requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3524run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003525 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3526 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3527 0 \
3528 -S "(initial handshake) Use of Connection ID has been negotiated" \
3529 -C "(initial handshake) Use of Connection ID has been negotiated" \
3530 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3531 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3532 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3533 -s "(after renegotiation) Use of Connection ID has been negotiated"
3534
Jerry Yuab082902021-12-23 18:02:22 +08003535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003536requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003537requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003538run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3539 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3540 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3541 0 \
3542 -S "(initial handshake) Use of Connection ID has been negotiated" \
3543 -C "(initial handshake) Use of Connection ID has been negotiated" \
3544 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3545 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3546 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3547 -s "(after renegotiation) Use of Connection ID has been negotiated"
3548
Jerry Yuab082902021-12-23 18:02:22 +08003549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003550requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003551requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003552run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003553 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003554 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3555 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3556 0 \
3557 -S "(initial handshake) Use of Connection ID has been negotiated" \
3558 -C "(initial handshake) Use of Connection ID has been negotiated" \
3559 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3560 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3561 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003562 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3563 -c "ignoring unexpected CID" \
3564 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003565
Jerry Yuab082902021-12-23 18:02:22 +08003566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003567requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003568requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3569run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003570 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3571 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3572 0 \
3573 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3574 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3575 -s "(initial handshake) Use of Connection ID has been negotiated" \
3576 -c "(initial handshake) Use of Connection ID has been negotiated" \
3577 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3578 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3579 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3580 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3581 -s "(after renegotiation) Use of Connection ID was not offered by client"
3582
Jerry Yuab082902021-12-23 18:02:22 +08003583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003584requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003585requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003586run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003587 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003588 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3589 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3590 0 \
3591 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3592 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3593 -s "(initial handshake) Use of Connection ID has been negotiated" \
3594 -c "(initial handshake) Use of Connection ID has been negotiated" \
3595 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3596 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3597 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3598 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003599 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3600 -c "ignoring unexpected CID" \
3601 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003602
Jerry Yuab082902021-12-23 18:02:22 +08003603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003604requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003605requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3606run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3607 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3608 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3609 0 \
3610 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3611 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3612 -s "(initial handshake) Use of Connection ID has been negotiated" \
3613 -c "(initial handshake) Use of Connection ID has been negotiated" \
3614 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3615 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3616 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3617 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3618 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3619
Jerry Yuab082902021-12-23 18:02:22 +08003620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003621requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003622requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3623run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003624 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003625 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3626 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3627 0 \
3628 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3629 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3630 -s "(initial handshake) Use of Connection ID has been negotiated" \
3631 -c "(initial handshake) Use of Connection ID has been negotiated" \
3632 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3633 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3634 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3635 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003636 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3637 -c "ignoring unexpected CID" \
3638 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003639
Yuto Takano3fa16732021-07-09 11:21:43 +01003640# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003641# tests check that the buffer contents are reallocated when the message is
3642# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003643requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3644requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003645requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003646run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3647 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3648 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3649 0 \
3650 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3651 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3652 -s "(initial handshake) Use of Connection ID has been negotiated" \
3653 -c "(initial handshake) Use of Connection ID has been negotiated" \
3654 -s "Reallocating in_buf" \
3655 -s "Reallocating out_buf"
3656
3657requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3658requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003659requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003660run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3661 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3662 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3663 0 \
3664 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3665 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3666 -s "(initial handshake) Use of Connection ID has been negotiated" \
3667 -c "(initial handshake) Use of Connection ID has been negotiated" \
3668 -s "Reallocating in_buf" \
3669 -s "Reallocating out_buf"
3670
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003671# Tests for Encrypt-then-MAC extension
3672
3673run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003674 "$P_SRV debug_level=3 \
3675 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003676 "$P_CLI debug_level=3" \
3677 0 \
3678 -c "client hello, adding encrypt_then_mac extension" \
3679 -s "found encrypt then mac extension" \
3680 -s "server hello, adding encrypt then mac extension" \
3681 -c "found encrypt_then_mac extension" \
3682 -c "using encrypt then mac" \
3683 -s "using encrypt then mac"
3684
3685run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003686 "$P_SRV debug_level=3 etm=0 \
3687 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003688 "$P_CLI debug_level=3 etm=1" \
3689 0 \
3690 -c "client hello, adding encrypt_then_mac extension" \
3691 -s "found encrypt then mac extension" \
3692 -S "server hello, adding encrypt then mac extension" \
3693 -C "found encrypt_then_mac extension" \
3694 -C "using encrypt then mac" \
3695 -S "using encrypt then mac"
3696
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003697run_test "Encrypt then MAC: client enabled, aead cipher" \
3698 "$P_SRV debug_level=3 etm=1 \
3699 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3700 "$P_CLI debug_level=3 etm=1" \
3701 0 \
3702 -c "client hello, adding encrypt_then_mac extension" \
3703 -s "found encrypt then mac extension" \
3704 -S "server hello, adding encrypt then mac extension" \
3705 -C "found encrypt_then_mac extension" \
3706 -C "using encrypt then mac" \
3707 -S "using encrypt then mac"
3708
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003709run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003710 "$P_SRV debug_level=3 etm=1 \
3711 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003712 "$P_CLI debug_level=3 etm=0" \
3713 0 \
3714 -C "client hello, adding encrypt_then_mac extension" \
3715 -S "found encrypt then mac extension" \
3716 -S "server hello, adding encrypt then mac extension" \
3717 -C "found encrypt_then_mac extension" \
3718 -C "using encrypt then mac" \
3719 -S "using encrypt then mac"
3720
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003721# Tests for Extended Master Secret extension
3722
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003723requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003724run_test "Extended Master Secret: default" \
3725 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003726 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003727 0 \
3728 -c "client hello, adding extended_master_secret extension" \
3729 -s "found extended master secret extension" \
3730 -s "server hello, adding extended master secret extension" \
3731 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003732 -c "session hash for extended master secret" \
3733 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003734
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003735requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003736run_test "Extended Master Secret: client enabled, server disabled" \
3737 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003738 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003739 0 \
3740 -c "client hello, adding extended_master_secret extension" \
3741 -s "found extended master secret extension" \
3742 -S "server hello, adding extended master secret extension" \
3743 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003744 -C "session hash for extended master secret" \
3745 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003746
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003747requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003748run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003749 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003750 "$P_CLI debug_level=3 extended_ms=0" \
3751 0 \
3752 -C "client hello, adding extended_master_secret extension" \
3753 -S "found extended master secret extension" \
3754 -S "server hello, adding extended master secret extension" \
3755 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003756 -C "session hash for extended master secret" \
3757 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003758
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003759# Test sending and receiving empty application data records
3760
3761run_test "Encrypt then MAC: empty application data record" \
3762 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3763 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3764 0 \
3765 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3766 -s "dumping 'input payload after decrypt' (0 bytes)" \
3767 -c "0 bytes written in 1 fragments"
3768
Jerry Yuab082902021-12-23 18:02:22 +08003769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003770run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003771 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3772 "$P_CLI auth_mode=none etm=0 request_size=0" \
3773 0 \
3774 -s "dumping 'input payload after decrypt' (0 bytes)" \
3775 -c "0 bytes written in 1 fragments"
3776
3777run_test "Encrypt then MAC, DTLS: empty application data record" \
3778 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3779 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3780 0 \
3781 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3782 -s "dumping 'input payload after decrypt' (0 bytes)" \
3783 -c "0 bytes written in 1 fragments"
3784
Jerry Yuab082902021-12-23 18:02:22 +08003785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003786run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003787 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3788 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3789 0 \
3790 -s "dumping 'input payload after decrypt' (0 bytes)" \
3791 -c "0 bytes written in 1 fragments"
3792
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003793# Tests for CBC 1/n-1 record splitting
3794
3795run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003796 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003797 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003798 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003799 0 \
3800 -s "Read from client: 123 bytes read" \
3801 -S "Read from client: 1 bytes read" \
3802 -S "122 bytes read"
3803
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003804# Tests for Session Tickets
3805
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003806requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003807run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003808 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003809 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003810 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003811 -c "client hello, adding session ticket extension" \
3812 -s "found session ticket extension" \
3813 -s "server hello, adding session ticket extension" \
3814 -c "found session_ticket extension" \
3815 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003816 -S "session successfully restored from cache" \
3817 -s "session successfully restored from ticket" \
3818 -s "a session has been resumed" \
3819 -c "a session has been resumed"
3820
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003821requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003822run_test "Session resume using tickets: manual rotation" \
3823 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003824 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003825 0 \
3826 -c "client hello, adding session ticket extension" \
3827 -s "found session ticket extension" \
3828 -s "server hello, adding session ticket extension" \
3829 -c "found session_ticket extension" \
3830 -c "parse new session ticket" \
3831 -S "session successfully restored from cache" \
3832 -s "session successfully restored from ticket" \
3833 -s "a session has been resumed" \
3834 -c "a session has been resumed"
3835
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003836requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003837run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003838 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003839 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003840 0 \
3841 -c "client hello, adding session ticket extension" \
3842 -s "found session ticket extension" \
3843 -s "server hello, adding session ticket extension" \
3844 -c "found session_ticket extension" \
3845 -c "parse new session ticket" \
3846 -S "session successfully restored from cache" \
3847 -s "session successfully restored from ticket" \
3848 -s "a session has been resumed" \
3849 -c "a session has been resumed"
3850
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003851requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003852run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003853 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003854 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003855 0 \
3856 -c "client hello, adding session ticket extension" \
3857 -s "found session ticket extension" \
3858 -s "server hello, adding session ticket extension" \
3859 -c "found session_ticket extension" \
3860 -c "parse new session ticket" \
3861 -S "session successfully restored from cache" \
3862 -S "session successfully restored from ticket" \
3863 -S "a session has been resumed" \
3864 -C "a session has been resumed"
3865
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003866requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003867run_test "Session resume using tickets: session copy" \
3868 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003869 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003870 0 \
3871 -c "client hello, adding session ticket extension" \
3872 -s "found session ticket extension" \
3873 -s "server hello, adding session ticket extension" \
3874 -c "found session_ticket extension" \
3875 -c "parse new session ticket" \
3876 -S "session successfully restored from cache" \
3877 -s "session successfully restored from ticket" \
3878 -s "a session has been resumed" \
3879 -c "a session has been resumed"
3880
Jerry Yuab082902021-12-23 18:02:22 +08003881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003882requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003883run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003884 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003885 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003886 0 \
3887 -c "client hello, adding session ticket extension" \
3888 -c "found session_ticket extension" \
3889 -c "parse new session ticket" \
3890 -c "a session has been resumed"
3891
Jerry Yuab082902021-12-23 18:02:22 +08003892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003893requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003894run_test "Session resume using tickets: openssl client" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02003895 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003896 "( $O_CLI -sess_out $SESSION; \
3897 $O_CLI -sess_in $SESSION; \
3898 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003899 0 \
3900 -s "found session ticket extension" \
3901 -s "server hello, adding session ticket extension" \
3902 -S "session successfully restored from cache" \
3903 -s "session successfully restored from ticket" \
3904 -s "a session has been resumed"
3905
Valerio Setti73d05312023-11-09 16:53:59 +01003906requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003907requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003908run_test "Session resume using tickets: AES-128-GCM" \
3909 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003910 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003911 0 \
3912 -c "client hello, adding session ticket extension" \
3913 -s "found session ticket extension" \
3914 -s "server hello, adding session ticket extension" \
3915 -c "found session_ticket extension" \
3916 -c "parse new session ticket" \
3917 -S "session successfully restored from cache" \
3918 -s "session successfully restored from ticket" \
3919 -s "a session has been resumed" \
3920 -c "a session has been resumed"
3921
Valerio Setti73d05312023-11-09 16:53:59 +01003922requires_cipher_enabled "AES" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003923requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003924run_test "Session resume using tickets: AES-192-GCM" \
3925 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003926 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003927 0 \
3928 -c "client hello, adding session ticket extension" \
3929 -s "found session ticket extension" \
3930 -s "server hello, adding session ticket extension" \
3931 -c "found session_ticket extension" \
3932 -c "parse new session ticket" \
3933 -S "session successfully restored from cache" \
3934 -s "session successfully restored from ticket" \
3935 -s "a session has been resumed" \
3936 -c "a session has been resumed"
3937
Valerio Setti73d05312023-11-09 16:53:59 +01003938requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003939requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003940run_test "Session resume using tickets: AES-128-CCM" \
3941 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003942 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003943 0 \
3944 -c "client hello, adding session ticket extension" \
3945 -s "found session ticket extension" \
3946 -s "server hello, adding session ticket extension" \
3947 -c "found session_ticket extension" \
3948 -c "parse new session ticket" \
3949 -S "session successfully restored from cache" \
3950 -s "session successfully restored from ticket" \
3951 -s "a session has been resumed" \
3952 -c "a session has been resumed"
3953
Valerio Setti73d05312023-11-09 16:53:59 +01003954requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003955requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003956run_test "Session resume using tickets: AES-192-CCM" \
3957 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003958 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003959 0 \
3960 -c "client hello, adding session ticket extension" \
3961 -s "found session ticket extension" \
3962 -s "server hello, adding session ticket extension" \
3963 -c "found session_ticket extension" \
3964 -c "parse new session ticket" \
3965 -S "session successfully restored from cache" \
3966 -s "session successfully restored from ticket" \
3967 -s "a session has been resumed" \
3968 -c "a session has been resumed"
3969
Valerio Setti73d05312023-11-09 16:53:59 +01003970requires_cipher_enabled "AES" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003971requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003972run_test "Session resume using tickets: AES-256-CCM" \
3973 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003974 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003975 0 \
3976 -c "client hello, adding session ticket extension" \
3977 -s "found session ticket extension" \
3978 -s "server hello, adding session ticket extension" \
3979 -c "found session_ticket extension" \
3980 -c "parse new session ticket" \
3981 -S "session successfully restored from cache" \
3982 -s "session successfully restored from ticket" \
3983 -s "a session has been resumed" \
3984 -c "a session has been resumed"
3985
Valerio Setti73d05312023-11-09 16:53:59 +01003986requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02003987requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003988run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3989 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003990 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003991 0 \
3992 -c "client hello, adding session ticket extension" \
3993 -s "found session ticket extension" \
3994 -s "server hello, adding session ticket extension" \
3995 -c "found session_ticket extension" \
3996 -c "parse new session ticket" \
3997 -S "session successfully restored from cache" \
3998 -s "session successfully restored from ticket" \
3999 -s "a session has been resumed" \
4000 -c "a session has been resumed"
4001
Valerio Setti73d05312023-11-09 16:53:59 +01004002requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004003requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004004run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4005 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004006 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004007 0 \
4008 -c "client hello, adding session ticket extension" \
4009 -s "found session ticket extension" \
4010 -s "server hello, adding session ticket extension" \
4011 -c "found session_ticket extension" \
4012 -c "parse new session ticket" \
4013 -S "session successfully restored from cache" \
4014 -s "session successfully restored from ticket" \
4015 -s "a session has been resumed" \
4016 -c "a session has been resumed"
4017
Valerio Setti73d05312023-11-09 16:53:59 +01004018requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004019requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004020run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4021 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004022 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004023 0 \
4024 -c "client hello, adding session ticket extension" \
4025 -s "found session ticket extension" \
4026 -s "server hello, adding session ticket extension" \
4027 -c "found session_ticket extension" \
4028 -c "parse new session ticket" \
4029 -S "session successfully restored from cache" \
4030 -s "session successfully restored from ticket" \
4031 -s "a session has been resumed" \
4032 -c "a session has been resumed"
4033
Valerio Setti04c85e12023-11-13 10:54:05 +01004034requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004035requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004036run_test "Session resume using tickets: ARIA-128-GCM" \
4037 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004038 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004039 0 \
4040 -c "client hello, adding session ticket extension" \
4041 -s "found session ticket extension" \
4042 -s "server hello, adding session ticket extension" \
4043 -c "found session_ticket extension" \
4044 -c "parse new session ticket" \
4045 -S "session successfully restored from cache" \
4046 -s "session successfully restored from ticket" \
4047 -s "a session has been resumed" \
4048 -c "a session has been resumed"
4049
Valerio Setti04c85e12023-11-13 10:54:05 +01004050requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004051requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004052run_test "Session resume using tickets: ARIA-192-GCM" \
4053 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004054 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004055 0 \
4056 -c "client hello, adding session ticket extension" \
4057 -s "found session ticket extension" \
4058 -s "server hello, adding session ticket extension" \
4059 -c "found session_ticket extension" \
4060 -c "parse new session ticket" \
4061 -S "session successfully restored from cache" \
4062 -s "session successfully restored from ticket" \
4063 -s "a session has been resumed" \
4064 -c "a session has been resumed"
4065
Valerio Setti04c85e12023-11-13 10:54:05 +01004066requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004067requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004068run_test "Session resume using tickets: ARIA-256-GCM" \
4069 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004070 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004071 0 \
4072 -c "client hello, adding session ticket extension" \
4073 -s "found session ticket extension" \
4074 -s "server hello, adding session ticket extension" \
4075 -c "found session_ticket extension" \
4076 -c "parse new session ticket" \
4077 -S "session successfully restored from cache" \
4078 -s "session successfully restored from ticket" \
4079 -s "a session has been resumed" \
4080 -c "a session has been resumed"
4081
Valerio Setti73d05312023-11-09 16:53:59 +01004082requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004083requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004084run_test "Session resume using tickets: ARIA-128-CCM" \
4085 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004086 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004087 0 \
4088 -c "client hello, adding session ticket extension" \
4089 -s "found session ticket extension" \
4090 -s "server hello, adding session ticket extension" \
4091 -c "found session_ticket extension" \
4092 -c "parse new session ticket" \
4093 -S "session successfully restored from cache" \
4094 -s "session successfully restored from ticket" \
4095 -s "a session has been resumed" \
4096 -c "a session has been resumed"
4097
Valerio Setti73d05312023-11-09 16:53:59 +01004098requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004099requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004100run_test "Session resume using tickets: ARIA-192-CCM" \
4101 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004102 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004103 0 \
4104 -c "client hello, adding session ticket extension" \
4105 -s "found session ticket extension" \
4106 -s "server hello, adding session ticket extension" \
4107 -c "found session_ticket extension" \
4108 -c "parse new session ticket" \
4109 -S "session successfully restored from cache" \
4110 -s "session successfully restored from ticket" \
4111 -s "a session has been resumed" \
4112 -c "a session has been resumed"
4113
Valerio Setti73d05312023-11-09 16:53:59 +01004114requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004115requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004116run_test "Session resume using tickets: ARIA-256-CCM" \
4117 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004118 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004119 0 \
4120 -c "client hello, adding session ticket extension" \
4121 -s "found session ticket extension" \
4122 -s "server hello, adding session ticket extension" \
4123 -c "found session_ticket extension" \
4124 -c "parse new session ticket" \
4125 -S "session successfully restored from cache" \
4126 -s "session successfully restored from ticket" \
4127 -s "a session has been resumed" \
4128 -c "a session has been resumed"
4129
Valerio Setti73d05312023-11-09 16:53:59 +01004130requires_cipher_enabled "CHACHA20"
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004131requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004132run_test "Session resume using tickets: CHACHA20-POLY1305" \
4133 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004134 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004135 0 \
4136 -c "client hello, adding session ticket extension" \
4137 -s "found session ticket extension" \
4138 -s "server hello, adding session ticket extension" \
4139 -c "found session_ticket extension" \
4140 -c "parse new session ticket" \
4141 -S "session successfully restored from cache" \
4142 -s "session successfully restored from ticket" \
4143 -s "a session has been resumed" \
4144 -c "a session has been resumed"
4145
Hanno Becker1d739932018-08-21 13:55:22 +01004146# Tests for Session Tickets with DTLS
4147
Jerry Yuab082902021-12-23 18:02:22 +08004148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004149requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004150run_test "Session resume using tickets, DTLS: basic" \
4151 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004152 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004153 0 \
4154 -c "client hello, adding session ticket extension" \
4155 -s "found session ticket extension" \
4156 -s "server hello, adding session ticket extension" \
4157 -c "found session_ticket extension" \
4158 -c "parse new session ticket" \
4159 -S "session successfully restored from cache" \
4160 -s "session successfully restored from ticket" \
4161 -s "a session has been resumed" \
4162 -c "a session has been resumed"
4163
Jerry Yuab082902021-12-23 18:02:22 +08004164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004165requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004166run_test "Session resume using tickets, DTLS: cache disabled" \
4167 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004168 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004169 0 \
4170 -c "client hello, adding session ticket extension" \
4171 -s "found session ticket extension" \
4172 -s "server hello, adding session ticket extension" \
4173 -c "found session_ticket extension" \
4174 -c "parse new session ticket" \
4175 -S "session successfully restored from cache" \
4176 -s "session successfully restored from ticket" \
4177 -s "a session has been resumed" \
4178 -c "a session has been resumed"
4179
Jerry Yuab082902021-12-23 18:02:22 +08004180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004181requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004182run_test "Session resume using tickets, DTLS: timeout" \
4183 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004184 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004185 0 \
4186 -c "client hello, adding session ticket extension" \
4187 -s "found session ticket extension" \
4188 -s "server hello, adding session ticket extension" \
4189 -c "found session_ticket extension" \
4190 -c "parse new session ticket" \
4191 -S "session successfully restored from cache" \
4192 -S "session successfully restored from ticket" \
4193 -S "a session has been resumed" \
4194 -C "a session has been resumed"
4195
Jerry Yuab082902021-12-23 18:02:22 +08004196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004197requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004198run_test "Session resume using tickets, DTLS: session copy" \
4199 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004200 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004201 0 \
4202 -c "client hello, adding session ticket extension" \
4203 -s "found session ticket extension" \
4204 -s "server hello, adding session ticket extension" \
4205 -c "found session_ticket extension" \
4206 -c "parse new session ticket" \
4207 -S "session successfully restored from cache" \
4208 -s "session successfully restored from ticket" \
4209 -s "a session has been resumed" \
4210 -c "a session has been resumed"
4211
Jerry Yuab082902021-12-23 18:02:22 +08004212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004213requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004214run_test "Session resume using tickets, DTLS: openssl server" \
4215 "$O_SRV -dtls" \
4216 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4217 0 \
4218 -c "client hello, adding session ticket extension" \
4219 -c "found session_ticket extension" \
4220 -c "parse new session ticket" \
4221 -c "a session has been resumed"
4222
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004223# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004224# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004225requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004227requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004228run_test "Session resume using tickets, DTLS: openssl client" \
4229 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004230 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4231 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004232 rm -f $SESSION )" \
4233 0 \
4234 -s "found session ticket extension" \
4235 -s "server hello, adding session ticket extension" \
4236 -S "session successfully restored from cache" \
4237 -s "session successfully restored from ticket" \
4238 -s "a session has been resumed"
4239
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004240# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004241
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004242requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004243requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004244run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004245 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004246 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004247 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004248 -c "client hello, adding session ticket extension" \
4249 -s "found session ticket extension" \
4250 -S "server hello, adding session ticket extension" \
4251 -C "found session_ticket extension" \
4252 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004253 -s "session successfully restored from cache" \
4254 -S "session successfully restored from ticket" \
4255 -s "a session has been resumed" \
4256 -c "a session has been resumed"
4257
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004258requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004259requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004260run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004261 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004262 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004263 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004264 -C "client hello, adding session ticket extension" \
4265 -S "found session ticket extension" \
4266 -S "server hello, adding session ticket extension" \
4267 -C "found session_ticket extension" \
4268 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004269 -s "session successfully restored from cache" \
4270 -S "session successfully restored from ticket" \
4271 -s "a session has been resumed" \
4272 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004273
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004274requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004275run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004276 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004277 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004278 0 \
4279 -S "session successfully restored from cache" \
4280 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004281 -S "a session has been resumed" \
4282 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004283
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004284requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004285run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004286 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004287 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004288 0 \
4289 -s "session successfully restored from cache" \
4290 -S "session successfully restored from ticket" \
4291 -s "a session has been resumed" \
4292 -c "a session has been resumed"
4293
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004294requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004295run_test "Session resume using cache: cache removed" \
4296 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004297 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004298 0 \
4299 -C "client hello, adding session ticket extension" \
4300 -S "found session ticket extension" \
4301 -S "server hello, adding session ticket extension" \
4302 -C "found session_ticket extension" \
4303 -C "parse new session ticket" \
4304 -S "session successfully restored from cache" \
4305 -S "session successfully restored from ticket" \
4306 -S "a session has been resumed" \
4307 -C "a session has been resumed"
4308
4309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4310requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004311run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004312 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004313 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004314 0 \
4315 -s "session successfully restored from cache" \
4316 -S "session successfully restored from ticket" \
4317 -s "a session has been resumed" \
4318 -c "a session has been resumed"
4319
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004320requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004321run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004322 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004323 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004324 0 \
4325 -S "session successfully restored from cache" \
4326 -S "session successfully restored from ticket" \
4327 -S "a session has been resumed" \
4328 -C "a session has been resumed"
4329
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004330requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004331run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004332 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004333 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004334 0 \
4335 -s "session successfully restored from cache" \
4336 -S "session successfully restored from ticket" \
4337 -s "a session has been resumed" \
4338 -c "a session has been resumed"
4339
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004340requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004341run_test "Session resume using cache: session copy" \
4342 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004343 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004344 0 \
4345 -s "session successfully restored from cache" \
4346 -S "session successfully restored from ticket" \
4347 -s "a session has been resumed" \
4348 -c "a session has been resumed"
4349
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004350requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004351requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004352run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004353 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004354 "( $O_CLI -sess_out $SESSION; \
4355 $O_CLI -sess_in $SESSION; \
4356 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004357 0 \
4358 -s "found session ticket extension" \
4359 -S "server hello, adding session ticket extension" \
4360 -s "session successfully restored from cache" \
4361 -S "session successfully restored from ticket" \
4362 -s "a session has been resumed"
4363
Jerry Yuab082902021-12-23 18:02:22 +08004364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004365requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004366run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004367 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004368 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004369 0 \
4370 -C "found session_ticket extension" \
4371 -C "parse new session ticket" \
4372 -c "a session has been resumed"
4373
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004374# Tests for Session resume and extensions
4375
4376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4377requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4378run_test "Session resume and connection ID" \
4379 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4380 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4381 0 \
4382 -c "Enable use of CID extension." \
4383 -s "Enable use of CID extension." \
4384 -c "client hello, adding CID extension" \
4385 -s "found CID extension" \
4386 -s "Use of CID extension negotiated" \
4387 -s "server hello, adding CID extension" \
4388 -c "found CID extension" \
4389 -c "Use of CID extension negotiated" \
4390 -s "Copy CIDs into SSL transform" \
4391 -c "Copy CIDs into SSL transform" \
4392 -c "Peer CID (length 2 Bytes): de ad" \
4393 -s "Peer CID (length 2 Bytes): be ef" \
4394 -s "Use of Connection ID has been negotiated" \
4395 -c "Use of Connection ID has been negotiated"
4396
Hanno Becker1d739932018-08-21 13:55:22 +01004397# Tests for Session Resume based on session-ID and cache, DTLS
4398
Jerry Yuab082902021-12-23 18:02:22 +08004399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004400requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004401requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004402run_test "Session resume using cache, DTLS: tickets enabled on client" \
4403 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004404 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004405 0 \
4406 -c "client hello, adding session ticket extension" \
4407 -s "found session ticket extension" \
4408 -S "server hello, adding session ticket extension" \
4409 -C "found session_ticket extension" \
4410 -C "parse new session ticket" \
4411 -s "session successfully restored from cache" \
4412 -S "session successfully restored from ticket" \
4413 -s "a session has been resumed" \
4414 -c "a session has been resumed"
4415
Jerry Yuab082902021-12-23 18:02:22 +08004416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004417requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004418requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004419run_test "Session resume using cache, DTLS: tickets enabled on server" \
4420 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004421 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004422 0 \
4423 -C "client hello, adding session ticket extension" \
4424 -S "found session ticket extension" \
4425 -S "server hello, adding session ticket extension" \
4426 -C "found session_ticket extension" \
4427 -C "parse new session ticket" \
4428 -s "session successfully restored from cache" \
4429 -S "session successfully restored from ticket" \
4430 -s "a session has been resumed" \
4431 -c "a session has been resumed"
4432
Jerry Yuab082902021-12-23 18:02:22 +08004433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004434requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004435run_test "Session resume using cache, DTLS: cache_max=0" \
4436 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004437 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004438 0 \
4439 -S "session successfully restored from cache" \
4440 -S "session successfully restored from ticket" \
4441 -S "a session has been resumed" \
4442 -C "a session has been resumed"
4443
Jerry Yuab082902021-12-23 18:02:22 +08004444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004445requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004446run_test "Session resume using cache, DTLS: cache_max=1" \
4447 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004448 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004449 0 \
4450 -s "session successfully restored from cache" \
4451 -S "session successfully restored from ticket" \
4452 -s "a session has been resumed" \
4453 -c "a session has been resumed"
4454
Jerry Yuab082902021-12-23 18:02:22 +08004455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004456requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004457run_test "Session resume using cache, DTLS: timeout > delay" \
4458 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004459 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004460 0 \
4461 -s "session successfully restored from cache" \
4462 -S "session successfully restored from ticket" \
4463 -s "a session has been resumed" \
4464 -c "a session has been resumed"
4465
Jerry Yuab082902021-12-23 18:02:22 +08004466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004467requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004468run_test "Session resume using cache, DTLS: timeout < delay" \
4469 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004470 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004471 0 \
4472 -S "session successfully restored from cache" \
4473 -S "session successfully restored from ticket" \
4474 -S "a session has been resumed" \
4475 -C "a session has been resumed"
4476
Jerry Yuab082902021-12-23 18:02:22 +08004477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004478requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004479run_test "Session resume using cache, DTLS: no timeout" \
4480 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004481 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004482 0 \
4483 -s "session successfully restored from cache" \
4484 -S "session successfully restored from ticket" \
4485 -s "a session has been resumed" \
4486 -c "a session has been resumed"
4487
Jerry Yuab082902021-12-23 18:02:22 +08004488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004489requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004490run_test "Session resume using cache, DTLS: session copy" \
4491 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004492 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004493 0 \
4494 -s "session successfully restored from cache" \
4495 -S "session successfully restored from ticket" \
4496 -s "a session has been resumed" \
4497 -c "a session has been resumed"
4498
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004499# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004500# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004501requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004503requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02004504requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004505run_test "Session resume using cache, DTLS: openssl client" \
4506 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004507 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4508 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004509 rm -f $SESSION )" \
4510 0 \
4511 -s "found session ticket extension" \
4512 -S "server hello, adding session ticket extension" \
4513 -s "session successfully restored from cache" \
4514 -S "session successfully restored from ticket" \
4515 -s "a session has been resumed"
4516
Jerry Yuab082902021-12-23 18:02:22 +08004517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004518requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004519run_test "Session resume using cache, DTLS: openssl server" \
4520 "$O_SRV -dtls" \
4521 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4522 0 \
4523 -C "found session_ticket extension" \
4524 -C "parse new session ticket" \
4525 -c "a session has been resumed"
4526
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004527# Tests for Max Fragment Length extension
4528
Hanno Becker4aed27e2017-09-18 15:00:34 +01004529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004531run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004532 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004533 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004534 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004535 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4536 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4537 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4538 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004539 -C "client hello, adding max_fragment_length extension" \
4540 -S "found max fragment length extension" \
4541 -S "server hello, max_fragment_length extension" \
4542 -C "found max_fragment_length extension"
4543
Hanno Becker4aed27e2017-09-18 15:00:34 +01004544requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004546run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004547 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004548 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004549 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004550 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4551 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4552 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4553 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004554 -C "client hello, adding max_fragment_length extension" \
4555 -S "found max fragment length extension" \
4556 -S "server hello, max_fragment_length extension" \
4557 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004558 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4559 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004560 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004561
4562requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004564run_test "Max fragment length, DTLS: enabled, default, larger message" \
4565 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004566 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004567 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004568 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4569 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4570 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4571 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004572 -C "client hello, adding max_fragment_length extension" \
4573 -S "found max fragment length extension" \
4574 -S "server hello, max_fragment_length extension" \
4575 -C "found max_fragment_length extension" \
4576 -c "fragment larger than.*maximum "
4577
Angus Grattonc4dd0732018-04-11 16:28:39 +10004578# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4579# (session fragment length will be 16384 regardless of mbedtls
4580# content length configuration.)
4581
Hanno Beckerc5266962017-09-18 15:01:50 +01004582requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004584run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004585 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004586 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004587 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004588 -C "Maximum incoming record payload length is 16384" \
4589 -C "Maximum outgoing record payload length is 16384" \
4590 -S "Maximum incoming record payload length is 16384" \
4591 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004592 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4593 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004594 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004595
4596requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004598run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004599 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004600 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004601 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004602 -C "Maximum incoming record payload length is 16384" \
4603 -C "Maximum outgoing record payload length is 16384" \
4604 -S "Maximum incoming record payload length is 16384" \
4605 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004606 -c "fragment larger than.*maximum "
4607
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004608requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004609requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004610run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004611 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004612 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004613 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004614 -c "Maximum incoming record payload length is 4096" \
4615 -c "Maximum outgoing record payload length is 4096" \
4616 -s "Maximum incoming record payload length is 4096" \
4617 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004618 -c "client hello, adding max_fragment_length extension" \
4619 -s "found max fragment length extension" \
4620 -s "server hello, max_fragment_length extension" \
4621 -c "found max_fragment_length extension"
4622
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004623requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4625run_test "Max fragment length: client 512, server 1024" \
4626 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004627 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004628 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004629 -c "Maximum incoming record payload length is 512" \
4630 -c "Maximum outgoing record payload length is 512" \
4631 -s "Maximum incoming record payload length is 512" \
4632 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004633 -c "client hello, adding max_fragment_length extension" \
4634 -s "found max fragment length extension" \
4635 -s "server hello, max_fragment_length extension" \
4636 -c "found max_fragment_length extension"
4637
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004638requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004639requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4640run_test "Max fragment length: client 512, server 2048" \
4641 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004642 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004643 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004644 -c "Maximum incoming record payload length is 512" \
4645 -c "Maximum outgoing record payload length is 512" \
4646 -s "Maximum incoming record payload length is 512" \
4647 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004648 -c "client hello, adding max_fragment_length extension" \
4649 -s "found max fragment length extension" \
4650 -s "server hello, max_fragment_length extension" \
4651 -c "found max_fragment_length extension"
4652
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004653requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004654requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4655run_test "Max fragment length: client 512, server 4096" \
4656 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004657 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004658 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004659 -c "Maximum incoming record payload length is 512" \
4660 -c "Maximum outgoing record payload length is 512" \
4661 -s "Maximum incoming record payload length is 512" \
4662 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004663 -c "client hello, adding max_fragment_length extension" \
4664 -s "found max fragment length extension" \
4665 -s "server hello, max_fragment_length extension" \
4666 -c "found max_fragment_length extension"
4667
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004668requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004669requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4670run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004671 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004672 "$P_CLI debug_level=3 max_frag_len=1024" \
4673 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004674 -c "Maximum incoming record payload length is 1024" \
4675 -c "Maximum outgoing record payload length is 1024" \
4676 -s "Maximum incoming record payload length is 1024" \
4677 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004678 -c "client hello, adding max_fragment_length extension" \
4679 -s "found max fragment length extension" \
4680 -s "server hello, max_fragment_length extension" \
4681 -c "found max_fragment_length extension"
4682
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004683requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004684requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4685run_test "Max fragment length: client 1024, server 2048" \
4686 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004687 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004688 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004689 -c "Maximum incoming record payload length is 1024" \
4690 -c "Maximum outgoing record payload length is 1024" \
4691 -s "Maximum incoming record payload length is 1024" \
4692 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004693 -c "client hello, adding max_fragment_length extension" \
4694 -s "found max fragment length extension" \
4695 -s "server hello, max_fragment_length extension" \
4696 -c "found max_fragment_length extension"
4697
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004698requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004699requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4700run_test "Max fragment length: client 1024, server 4096" \
4701 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004702 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004703 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004704 -c "Maximum incoming record payload length is 1024" \
4705 -c "Maximum outgoing record payload length is 1024" \
4706 -s "Maximum incoming record payload length is 1024" \
4707 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004708 -c "client hello, adding max_fragment_length extension" \
4709 -s "found max fragment length extension" \
4710 -s "server hello, max_fragment_length extension" \
4711 -c "found max_fragment_length extension"
4712
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004713requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004714requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4715run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004716 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004717 "$P_CLI debug_level=3 max_frag_len=2048" \
4718 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004719 -c "Maximum incoming record payload length is 2048" \
4720 -c "Maximum outgoing record payload length is 2048" \
4721 -s "Maximum incoming record payload length is 2048" \
4722 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004723 -c "client hello, adding max_fragment_length extension" \
4724 -s "found max fragment length extension" \
4725 -s "server hello, max_fragment_length extension" \
4726 -c "found max_fragment_length extension"
4727
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004728requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004729requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4730run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004731 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004732 "$P_CLI debug_level=3 max_frag_len=2048" \
4733 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004734 -c "Maximum incoming record payload length is 2048" \
4735 -c "Maximum outgoing record payload length is 2048" \
4736 -s "Maximum incoming record payload length is 2048" \
4737 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004738 -c "client hello, adding max_fragment_length extension" \
4739 -s "found max fragment length extension" \
4740 -s "server hello, max_fragment_length extension" \
4741 -c "found max_fragment_length extension"
4742
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004743requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004744requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4745run_test "Max fragment length: client 2048, server 4096" \
4746 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004747 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004748 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004749 -c "Maximum incoming record payload length is 2048" \
4750 -c "Maximum outgoing record payload length is 2048" \
4751 -s "Maximum incoming record payload length is 2048" \
4752 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004753 -c "client hello, adding max_fragment_length extension" \
4754 -s "found max fragment length extension" \
4755 -s "server hello, max_fragment_length extension" \
4756 -c "found max_fragment_length extension"
4757
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004758requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004759requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4760run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004761 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004762 "$P_CLI debug_level=3 max_frag_len=4096" \
4763 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004764 -c "Maximum incoming record payload length is 4096" \
4765 -c "Maximum outgoing record payload length is 4096" \
4766 -s "Maximum incoming record payload length is 4096" \
4767 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004768 -c "client hello, adding max_fragment_length extension" \
4769 -s "found max fragment length extension" \
4770 -s "server hello, max_fragment_length extension" \
4771 -c "found max_fragment_length extension"
4772
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004773requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004774requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4775run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004776 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004777 "$P_CLI debug_level=3 max_frag_len=4096" \
4778 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004779 -c "Maximum incoming record payload length is 4096" \
4780 -c "Maximum outgoing record payload length is 4096" \
4781 -s "Maximum incoming record payload length is 4096" \
4782 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004783 -c "client hello, adding max_fragment_length extension" \
4784 -s "found max fragment length extension" \
4785 -s "server hello, max_fragment_length extension" \
4786 -c "found max_fragment_length extension"
4787
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004788requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004789requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4790run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004791 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004792 "$P_CLI debug_level=3 max_frag_len=4096" \
4793 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004794 -c "Maximum incoming record payload length is 4096" \
4795 -c "Maximum outgoing record payload length is 4096" \
4796 -s "Maximum incoming record payload length is 4096" \
4797 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004798 -c "client hello, adding max_fragment_length extension" \
4799 -s "found max fragment length extension" \
4800 -s "server hello, max_fragment_length extension" \
4801 -c "found max_fragment_length extension"
4802
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004803requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004804requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004805run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004806 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004807 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004808 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004809 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4810 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4811 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4812 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004813 -C "client hello, adding max_fragment_length extension" \
4814 -S "found max fragment length extension" \
4815 -S "server hello, max_fragment_length extension" \
4816 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004817
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004818requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004819requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004820requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004822run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004823 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004824 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004825 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004826 -c "Maximum incoming record payload length is 4096" \
4827 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004828 -c "client hello, adding max_fragment_length extension" \
4829 -c "found max_fragment_length extension"
4830
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004831requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004832requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004833run_test "Max fragment length: client, message just fits" \
4834 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004835 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004836 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004837 -c "Maximum incoming record payload length is 2048" \
4838 -c "Maximum outgoing record payload length is 2048" \
4839 -s "Maximum incoming record payload length is 2048" \
4840 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004841 -c "client hello, adding max_fragment_length extension" \
4842 -s "found max fragment length extension" \
4843 -s "server hello, max_fragment_length extension" \
4844 -c "found max_fragment_length extension" \
4845 -c "2048 bytes written in 1 fragments" \
4846 -s "2048 bytes read"
4847
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004848requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004849requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004850run_test "Max fragment length: client, larger message" \
4851 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004852 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004853 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004854 -c "Maximum incoming record payload length is 2048" \
4855 -c "Maximum outgoing record payload length is 2048" \
4856 -s "Maximum incoming record payload length is 2048" \
4857 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004858 -c "client hello, adding max_fragment_length extension" \
4859 -s "found max fragment length extension" \
4860 -s "server hello, max_fragment_length extension" \
4861 -c "found max_fragment_length extension" \
4862 -c "2345 bytes written in 2 fragments" \
4863 -s "2048 bytes read" \
4864 -s "297 bytes read"
4865
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004866requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004867requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004869run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004870 "$P_SRV debug_level=3 dtls=1" \
4871 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4872 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004873 -c "Maximum incoming record payload length is 2048" \
4874 -c "Maximum outgoing record payload length is 2048" \
4875 -s "Maximum incoming record payload length is 2048" \
4876 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004877 -c "client hello, adding max_fragment_length extension" \
4878 -s "found max fragment length extension" \
4879 -s "server hello, max_fragment_length extension" \
4880 -c "found max_fragment_length extension" \
4881 -c "fragment larger than.*maximum"
4882
Jan Bruckneraa31b192023-02-06 12:54:29 +01004883# Tests for Record Size Limit extension
4884
Jan Bruckneraa31b192023-02-06 12:54:29 +01004885requires_gnutls_tls1_3
4886requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004887requires_config_enabled MBEDTLS_SSL_SRV_C
4888requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004889requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004890requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004891run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004892 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004893 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004894 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004895 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004896 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004897 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004898 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004899
4900requires_gnutls_tls1_3
4901requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004902requires_config_enabled MBEDTLS_SSL_CLI_C
4903requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004904requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004905requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004906run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004907 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004908 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004909 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004910 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004911 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004912 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004913 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004914
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004915# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4916# maximum record size using gnutls_record_set_max_size()
4917# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
4918# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
4919# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
4920# more recent function gnutls_record_set_max_recv_size()
4921# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004922# There is currently an upper limit of 4096, caused by the cli arg parser:
4923# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004924# Thus, these tests are currently limited to the value range 512-4096.
4925# Also, the value sent in the extension will be one larger than the value
4926# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004927# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004928
4929# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004930# so for 513 record size limit tests we use preshared key to avoid sending
4931# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004932
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004933requires_gnutls_tls1_3
4934requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004935requires_config_enabled MBEDTLS_SSL_SRV_C
4936requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004937requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4938requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4939run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4940 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4941 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4942 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004943 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4944 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004945 0 \
4946 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004947 -s "ClientHello: record_size_limit(28) extension exists." \
4948 -s "Sent RecordSizeLimit: 16384 Bytes" \
4949 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004950 -s "Maximum outgoing record payload length is 511" \
4951 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004952
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004953requires_gnutls_tls1_3
4954requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004955requires_config_enabled MBEDTLS_SSL_SRV_C
4956requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004957requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4958requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4959run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4960 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4961 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4962 response_size=768" \
4963 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4964 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4965 0 \
4966 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004967 -s "ClientHello: record_size_limit(28) extension exists." \
4968 -s "Sent RecordSizeLimit: 16384 Bytes" \
4969 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004970 -s "Maximum outgoing record payload length is 511" \
4971 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004972
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004973requires_gnutls_tls1_3
4974requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004975requires_config_enabled MBEDTLS_SSL_SRV_C
4976requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004977requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4978requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4979run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4980 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4981 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4982 response_size=1280" \
4983 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4984 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4985 0 \
4986 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004987 -s "ClientHello: record_size_limit(28) extension exists." \
4988 -s "Sent RecordSizeLimit: 16384 Bytes" \
4989 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004990 -s "Maximum outgoing record payload length is 511" \
4991 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004992
4993requires_gnutls_tls1_3
4994requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02004995requires_config_enabled MBEDTLS_SSL_SRV_C
4996requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004997requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004998requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004999run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
5000 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
5001 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5002 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005003 -s "RecordSizeLimit: 1024 Bytes" \
5004 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005005 -s "Sent RecordSizeLimit: 16384 Bytes" \
5006 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005007 -s "Maximum outgoing record payload length is 1023" \
5008 -s "512 bytes written in 1 fragments"
5009
5010requires_gnutls_tls1_3
5011requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005012requires_config_enabled MBEDTLS_SSL_SRV_C
5013requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005014requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005015requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005016run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
5017 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5018 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5019 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005020 -s "RecordSizeLimit: 1024 Bytes" \
5021 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005022 -s "Sent RecordSizeLimit: 16384 Bytes" \
5023 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005024 -s "Maximum outgoing record payload length is 1023" \
5025 -s "1536 bytes written in 2 fragments"
5026
5027requires_gnutls_tls1_3
5028requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005029requires_config_enabled MBEDTLS_SSL_SRV_C
5030requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005031requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005032requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005033run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5034 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5035 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5036 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005037 -s "RecordSizeLimit: 1024 Bytes" \
5038 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005039 -s "Sent RecordSizeLimit: 16384 Bytes" \
5040 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005041 -s "Maximum outgoing record payload length is 1023" \
5042 -s "2560 bytes written in 3 fragments"
5043
5044requires_gnutls_tls1_3
5045requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005046requires_config_enabled MBEDTLS_SSL_SRV_C
5047requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005048requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005050run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5051 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5052 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5053 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005054 -s "RecordSizeLimit: 4096 Bytes" \
5055 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005056 -s "Sent RecordSizeLimit: 16384 Bytes" \
5057 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005058 -s "Maximum outgoing record payload length is 4095" \
5059 -s "2048 bytes written in 1 fragments"
5060
5061requires_gnutls_tls1_3
5062requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005063requires_config_enabled MBEDTLS_SSL_SRV_C
5064requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005065requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005066requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005067run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5068 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5069 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5070 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005071 -s "RecordSizeLimit: 4096 Bytes" \
5072 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005073 -s "Sent RecordSizeLimit: 16384 Bytes" \
5074 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005075 -s "Maximum outgoing record payload length is 4095" \
5076 -s "6144 bytes written in 2 fragments"
5077
5078requires_gnutls_tls1_3
5079requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005080requires_config_enabled MBEDTLS_SSL_SRV_C
5081requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005082requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005083requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005084run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5085 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5086 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5087 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005088 -s "RecordSizeLimit: 4096 Bytes" \
5089 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005090 -s "Sent RecordSizeLimit: 16384 Bytes" \
5091 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005092 -s "Maximum outgoing record payload length is 4095" \
5093 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005094
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005095requires_gnutls_tls1_3
5096requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005097requires_config_enabled MBEDTLS_SSL_CLI_C
5098requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005099requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5100requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5101run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5102 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5103 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5104 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005105 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005106 -c "ClientHello: record_size_limit(28) extension exists." \
5107 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005108 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5109 -c "Maximum outgoing record payload length is 511" \
5110 -c "256 bytes written in 1 fragments"
5111
5112requires_gnutls_tls1_3
5113requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005114requires_config_enabled MBEDTLS_SSL_CLI_C
5115requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005116requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5117requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5118run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5119 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5120 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5121 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005122 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005123 -c "ClientHello: record_size_limit(28) extension exists." \
5124 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005125 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5126 -c "Maximum outgoing record payload length is 511" \
5127 -c "768 bytes written in 2 fragments"
5128
5129requires_gnutls_tls1_3
5130requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005131requires_config_enabled MBEDTLS_SSL_CLI_C
5132requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005133requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5134requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5135run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5136 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5137 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5138 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005139 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005140 -c "ClientHello: record_size_limit(28) extension exists." \
5141 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005142 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5143 -c "Maximum outgoing record payload length is 511" \
5144 -c "1280 bytes written in 3 fragments"
5145
5146requires_gnutls_tls1_3
5147requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005148requires_config_enabled MBEDTLS_SSL_CLI_C
5149requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005150requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5151requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5152run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5153 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5154 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5155 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005156 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005157 -c "ClientHello: record_size_limit(28) extension exists." \
5158 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005159 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5160 -c "Maximum outgoing record payload length is 1023" \
5161 -c "512 bytes written in 1 fragments"
5162
5163requires_gnutls_tls1_3
5164requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005165requires_config_enabled MBEDTLS_SSL_CLI_C
5166requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005167requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5169run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5170 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5171 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5172 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005173 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005174 -c "ClientHello: record_size_limit(28) extension exists." \
5175 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005176 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5177 -c "Maximum outgoing record payload length is 1023" \
5178 -c "1536 bytes written in 2 fragments"
5179
5180requires_gnutls_tls1_3
5181requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005182requires_config_enabled MBEDTLS_SSL_CLI_C
5183requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005184requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5186run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5187 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5188 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5189 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005190 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005191 -c "ClientHello: record_size_limit(28) extension exists." \
5192 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005193 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5194 -c "Maximum outgoing record payload length is 1023" \
5195 -c "2560 bytes written in 3 fragments"
5196
5197requires_gnutls_tls1_3
5198requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005199requires_config_enabled MBEDTLS_SSL_CLI_C
5200requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005201requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5203run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5204 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5205 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5206 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005207 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005208 -c "ClientHello: record_size_limit(28) extension exists." \
5209 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005210 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5211 -c "Maximum outgoing record payload length is 4095" \
5212 -c "2048 bytes written in 1 fragments"
5213
5214requires_gnutls_tls1_3
5215requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005216requires_config_enabled MBEDTLS_SSL_CLI_C
5217requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005218requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5219requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5220run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5221 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5222 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5223 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005224 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005225 -c "ClientHello: record_size_limit(28) extension exists." \
5226 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005227 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5228 -c "Maximum outgoing record payload length is 4095" \
5229 -c "6144 bytes written in 2 fragments"
5230
5231requires_gnutls_tls1_3
5232requires_gnutls_record_size_limit
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005233requires_config_enabled MBEDTLS_SSL_CLI_C
5234requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005235requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5237run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5238 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5239 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5240 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005241 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005242 -c "ClientHello: record_size_limit(28) extension exists." \
5243 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005244 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5245 -c "Maximum outgoing record payload length is 4095" \
5246 -c "10240 bytes written in 3 fragments"
5247
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005248# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5249# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5250# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005251requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02005252requires_config_enabled MBEDTLS_SSL_CLI_C
5253requires_config_enabled MBEDTLS_SSL_SRV_C
5254requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005255requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005256requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5257run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005258 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005259 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005260 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005261 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5262 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005263 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5264 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5265 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005266 -s "Maximum incoming record payload length is 16384"
5267
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005268# End of Record size limit tests
5269
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005270# Tests for renegotiation
5271
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005272# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5273# extensions limit since we exceed the limit in G_SRV when we send
5274# TLS 1.3 extensions in the initial handshake.
5275
Hanno Becker6a243642017-10-12 15:18:45 +01005276# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005277run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005278 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005279 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005280 0 \
5281 -C "client hello, adding renegotiation extension" \
5282 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5283 -S "found renegotiation extension" \
5284 -s "server hello, secure renegotiation extension" \
5285 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005286 -C "=> renegotiate" \
5287 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005288 -S "write hello request"
5289
Hanno Becker6a243642017-10-12 15:18:45 +01005290requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005291run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005292 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005293 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005294 0 \
5295 -c "client hello, adding renegotiation extension" \
5296 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5297 -s "found renegotiation extension" \
5298 -s "server hello, secure renegotiation extension" \
5299 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005300 -c "=> renegotiate" \
5301 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005302 -S "write hello request"
5303
Hanno Becker6a243642017-10-12 15:18:45 +01005304requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005305run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005306 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005307 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005308 0 \
5309 -c "client hello, adding renegotiation extension" \
5310 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5311 -s "found renegotiation extension" \
5312 -s "server hello, secure renegotiation extension" \
5313 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005314 -c "=> renegotiate" \
5315 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005316 -s "write hello request"
5317
Janos Follathb0f148c2017-10-05 12:29:42 +01005318# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5319# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005320# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005321requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005322run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5323 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005324 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005325 0 \
5326 -c "client hello, adding renegotiation extension" \
5327 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5328 -s "found renegotiation extension" \
5329 -s "server hello, secure renegotiation extension" \
5330 -c "found renegotiation extension" \
5331 -c "=> renegotiate" \
5332 -s "=> renegotiate" \
5333 -S "write hello request" \
5334 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5335
5336# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5337# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005338# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005340run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005341 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005342 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5343 0 \
5344 -c "client hello, adding renegotiation extension" \
5345 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5346 -s "found renegotiation extension" \
5347 -s "server hello, secure renegotiation extension" \
5348 -c "found renegotiation extension" \
5349 -c "=> renegotiate" \
5350 -s "=> renegotiate" \
5351 -s "write hello request" \
5352 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5353
Hanno Becker6a243642017-10-12 15:18:45 +01005354requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005355run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005356 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005357 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005358 0 \
5359 -c "client hello, adding renegotiation extension" \
5360 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5361 -s "found renegotiation extension" \
5362 -s "server hello, secure renegotiation extension" \
5363 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005364 -c "=> renegotiate" \
5365 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005366 -s "write hello request"
5367
Hanno Becker6a243642017-10-12 15:18:45 +01005368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005369requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005370requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005371run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005372 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005373 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5374 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005375 -c "Maximum incoming record payload length is 2048" \
5376 -c "Maximum outgoing record payload length is 2048" \
5377 -s "Maximum incoming record payload length is 2048" \
5378 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005379 -c "client hello, adding max_fragment_length extension" \
5380 -s "found max fragment length extension" \
5381 -s "server hello, max_fragment_length extension" \
5382 -c "found max_fragment_length extension" \
5383 -c "client hello, adding renegotiation extension" \
5384 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5385 -s "found renegotiation extension" \
5386 -s "server hello, secure renegotiation extension" \
5387 -c "found renegotiation extension" \
5388 -c "=> renegotiate" \
5389 -s "=> renegotiate" \
5390 -s "write hello request"
5391
5392requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005393run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005394 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005395 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005396 1 \
5397 -c "client hello, adding renegotiation extension" \
5398 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5399 -S "found renegotiation extension" \
5400 -s "server hello, secure renegotiation extension" \
5401 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005402 -c "=> renegotiate" \
5403 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005404 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005405 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005406 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005407
Hanno Becker6a243642017-10-12 15:18:45 +01005408requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005409run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005410 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005411 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005412 0 \
5413 -C "client hello, adding renegotiation extension" \
5414 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5415 -S "found renegotiation extension" \
5416 -s "server hello, secure renegotiation extension" \
5417 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005418 -C "=> renegotiate" \
5419 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005420 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005421 -S "SSL - An unexpected message was received from our peer" \
5422 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005423
Hanno Becker6a243642017-10-12 15:18:45 +01005424requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005425run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005426 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005427 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005428 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005429 0 \
5430 -C "client hello, adding renegotiation extension" \
5431 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5432 -S "found renegotiation extension" \
5433 -s "server hello, secure renegotiation extension" \
5434 -c "found renegotiation extension" \
5435 -C "=> renegotiate" \
5436 -S "=> renegotiate" \
5437 -s "write hello request" \
5438 -S "SSL - An unexpected message was received from our peer" \
5439 -S "failed"
5440
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005441# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005442requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005443run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005444 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005445 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005446 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005447 0 \
5448 -C "client hello, adding renegotiation extension" \
5449 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5450 -S "found renegotiation extension" \
5451 -s "server hello, secure renegotiation extension" \
5452 -c "found renegotiation extension" \
5453 -C "=> renegotiate" \
5454 -S "=> renegotiate" \
5455 -s "write hello request" \
5456 -S "SSL - An unexpected message was received from our peer" \
5457 -S "failed"
5458
Hanno Becker6a243642017-10-12 15:18:45 +01005459requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005460run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005461 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005462 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005463 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005464 0 \
5465 -C "client hello, adding renegotiation extension" \
5466 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5467 -S "found renegotiation extension" \
5468 -s "server hello, secure renegotiation extension" \
5469 -c "found renegotiation extension" \
5470 -C "=> renegotiate" \
5471 -S "=> renegotiate" \
5472 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005473 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005474
Hanno Becker6a243642017-10-12 15:18:45 +01005475requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005476run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005477 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005478 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005479 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005480 0 \
5481 -c "client hello, adding renegotiation extension" \
5482 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5483 -s "found renegotiation extension" \
5484 -s "server hello, secure renegotiation extension" \
5485 -c "found renegotiation extension" \
5486 -c "=> renegotiate" \
5487 -s "=> renegotiate" \
5488 -s "write hello request" \
5489 -S "SSL - An unexpected message was received from our peer" \
5490 -S "failed"
5491
Hanno Becker6a243642017-10-12 15:18:45 +01005492requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005493run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005494 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005495 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005496 0 \
5497 -C "client hello, adding renegotiation extension" \
5498 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5499 -S "found renegotiation extension" \
5500 -s "server hello, secure renegotiation extension" \
5501 -c "found renegotiation extension" \
5502 -S "record counter limit reached: renegotiate" \
5503 -C "=> renegotiate" \
5504 -S "=> renegotiate" \
5505 -S "write hello request" \
5506 -S "SSL - An unexpected message was received from our peer" \
5507 -S "failed"
5508
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005509# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005510requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005511run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005512 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005513 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005514 0 \
5515 -c "client hello, adding renegotiation extension" \
5516 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5517 -s "found renegotiation extension" \
5518 -s "server hello, secure renegotiation extension" \
5519 -c "found renegotiation extension" \
5520 -s "record counter limit reached: renegotiate" \
5521 -c "=> renegotiate" \
5522 -s "=> renegotiate" \
5523 -s "write hello request" \
5524 -S "SSL - An unexpected message was received from our peer" \
5525 -S "failed"
5526
Hanno Becker6a243642017-10-12 15:18:45 +01005527requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005528run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005529 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005530 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005531 0 \
5532 -c "client hello, adding renegotiation extension" \
5533 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5534 -s "found renegotiation extension" \
5535 -s "server hello, secure renegotiation extension" \
5536 -c "found renegotiation extension" \
5537 -s "record counter limit reached: renegotiate" \
5538 -c "=> renegotiate" \
5539 -s "=> renegotiate" \
5540 -s "write hello request" \
5541 -S "SSL - An unexpected message was received from our peer" \
5542 -S "failed"
5543
Hanno Becker6a243642017-10-12 15:18:45 +01005544requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005545run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005546 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005547 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5548 0 \
5549 -C "client hello, adding renegotiation extension" \
5550 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5551 -S "found renegotiation extension" \
5552 -s "server hello, secure renegotiation extension" \
5553 -c "found renegotiation extension" \
5554 -S "record counter limit reached: renegotiate" \
5555 -C "=> renegotiate" \
5556 -S "=> renegotiate" \
5557 -S "write hello request" \
5558 -S "SSL - An unexpected message was received from our peer" \
5559 -S "failed"
5560
Hanno Becker6a243642017-10-12 15:18:45 +01005561requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005562run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005563 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005564 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005565 0 \
5566 -c "client hello, adding renegotiation extension" \
5567 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5568 -s "found renegotiation extension" \
5569 -s "server hello, secure renegotiation extension" \
5570 -c "found renegotiation extension" \
5571 -c "=> renegotiate" \
5572 -s "=> renegotiate" \
5573 -S "write hello request"
5574
Hanno Becker6a243642017-10-12 15:18:45 +01005575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005576run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005577 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005578 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005579 0 \
5580 -c "client hello, adding renegotiation extension" \
5581 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5582 -s "found renegotiation extension" \
5583 -s "server hello, secure renegotiation extension" \
5584 -c "found renegotiation extension" \
5585 -c "=> renegotiate" \
5586 -s "=> renegotiate" \
5587 -s "write hello request"
5588
Hanno Becker6a243642017-10-12 15:18:45 +01005589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005591run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskine56ee69d2024-09-06 13:52:14 +02005592 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005593 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005594 0 \
5595 -c "client hello, adding renegotiation extension" \
5596 -c "found renegotiation extension" \
5597 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005598 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005599 -C "error" \
5600 -c "HTTP/1.0 200 [Oo][Kk]"
5601
Paul Bakker539d9722015-02-08 16:18:35 +01005602requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005603requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005605run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005606 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005607 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005608 0 \
5609 -c "client hello, adding renegotiation extension" \
5610 -c "found renegotiation extension" \
5611 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005612 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005613 -C "error" \
5614 -c "HTTP/1.0 200 [Oo][Kk]"
5615
Paul Bakker539d9722015-02-08 16:18:35 +01005616requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005617requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005619run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005620 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005621 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5622 1 \
5623 -c "client hello, adding renegotiation extension" \
5624 -C "found renegotiation extension" \
5625 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005626 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005627 -c "error" \
5628 -C "HTTP/1.0 200 [Oo][Kk]"
5629
Paul Bakker539d9722015-02-08 16:18:35 +01005630requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005631requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005633run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005634 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005635 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5636 allow_legacy=0" \
5637 1 \
5638 -c "client hello, adding renegotiation extension" \
5639 -C "found renegotiation extension" \
5640 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005641 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005642 -c "error" \
5643 -C "HTTP/1.0 200 [Oo][Kk]"
5644
Paul Bakker539d9722015-02-08 16:18:35 +01005645requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005646requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005648run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005649 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005650 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5651 allow_legacy=1" \
5652 0 \
5653 -c "client hello, adding renegotiation extension" \
5654 -C "found renegotiation extension" \
5655 -c "=> renegotiate" \
Wenxing Houb4d03cc2024-06-19 11:04:13 +08005656 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005657 -C "error" \
5658 -c "HTTP/1.0 200 [Oo][Kk]"
5659
Hanno Becker6a243642017-10-12 15:18:45 +01005660requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005662run_test "Renegotiation: DTLS, client-initiated" \
5663 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5664 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5665 0 \
5666 -c "client hello, adding renegotiation extension" \
5667 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5668 -s "found renegotiation extension" \
5669 -s "server hello, secure renegotiation extension" \
5670 -c "found renegotiation extension" \
5671 -c "=> renegotiate" \
5672 -s "=> renegotiate" \
5673 -S "write hello request"
5674
Hanno Becker6a243642017-10-12 15:18:45 +01005675requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005677run_test "Renegotiation: DTLS, server-initiated" \
5678 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005679 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5680 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005681 0 \
5682 -c "client hello, adding renegotiation extension" \
5683 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5684 -s "found renegotiation extension" \
5685 -s "server hello, secure renegotiation extension" \
5686 -c "found renegotiation extension" \
5687 -c "=> renegotiate" \
5688 -s "=> renegotiate" \
5689 -s "write hello request"
5690
Hanno Becker6a243642017-10-12 15:18:45 +01005691requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005693run_test "Renegotiation: DTLS, renego_period overflow" \
5694 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5695 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5696 0 \
5697 -c "client hello, adding renegotiation extension" \
5698 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5699 -s "found renegotiation extension" \
5700 -s "server hello, secure renegotiation extension" \
5701 -s "record counter limit reached: renegotiate" \
5702 -c "=> renegotiate" \
5703 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005704 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005705
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005706requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005707requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005709run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005710 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005711 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5712 0 \
5713 -c "client hello, adding renegotiation extension" \
5714 -c "found renegotiation extension" \
5715 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005716 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005717 -C "error" \
5718 -s "Extra-header:"
5719
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005720# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005721
Paul Bakker539d9722015-02-08 16:18:35 +01005722requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005723requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005725run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005726 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005727 "$P_CLI debug_level=3" \
5728 0 \
5729 -c "found renegotiation extension" \
5730 -C "error" \
5731 -c "HTTP/1.0 200 [Oo][Kk]"
5732
Paul Bakker539d9722015-02-08 16:18:35 +01005733requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005734requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005736run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005737 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005738 "$P_CLI debug_level=3" \
5739 0 \
5740 -C "found renegotiation extension" \
5741 -C "error" \
5742 -c "HTTP/1.0 200 [Oo][Kk]"
5743
Paul Bakker539d9722015-02-08 16:18:35 +01005744requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005745requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005747run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005748 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005749 "$P_CLI debug_level=3 allow_legacy=-1" \
5750 1 \
5751 -C "found renegotiation extension" \
5752 -c "error" \
5753 -C "HTTP/1.0 200 [Oo][Kk]"
5754
Paul Bakker539d9722015-02-08 16:18:35 +01005755requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005756requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005758run_test "Renego ext: gnutls client strict, server default" \
5759 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005760 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005761 0 \
5762 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5763 -s "server hello, secure renegotiation extension"
5764
Paul Bakker539d9722015-02-08 16:18:35 +01005765requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005766requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005768run_test "Renego ext: gnutls client unsafe, server default" \
5769 "$P_SRV debug_level=3" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005770 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005771 0 \
5772 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5773 -S "server hello, secure renegotiation extension"
5774
Paul Bakker539d9722015-02-08 16:18:35 +01005775requires_gnutls
Gilles Peskine6191f4a2024-04-29 17:47:35 +02005776requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005778run_test "Renego ext: gnutls client unsafe, server break legacy" \
5779 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskine01fde2c2024-04-29 17:44:19 +02005780 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005781 1 \
5782 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5783 -S "server hello, secure renegotiation extension"
5784
Janos Follath0b242342016-02-17 10:11:21 +00005785# Tests for silently dropping trailing extra bytes in .der certificates
5786
5787requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005789run_test "DER format: no trailing bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005790 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5791 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005792 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005793 0 \
5794 -c "Handshake was completed" \
5795
5796requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005798run_test "DER format: with a trailing zero byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005799 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5800 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005801 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005802 0 \
5803 -c "Handshake was completed" \
5804
5805requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005807run_test "DER format: with a trailing random byte" \
David Horstmann184c4f02024-07-01 17:01:28 +01005808 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5809 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005810 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005811 0 \
5812 -c "Handshake was completed" \
5813
5814requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005816run_test "DER format: with 2 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005817 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5818 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005819 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005820 0 \
5821 -c "Handshake was completed" \
5822
5823requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005825run_test "DER format: with 4 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005826 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5827 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005828 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005829 0 \
5830 -c "Handshake was completed" \
5831
5832requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005834run_test "DER format: with 8 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005835 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5836 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005837 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005838 0 \
5839 -c "Handshake was completed" \
5840
5841requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005843run_test "DER format: with 9 trailing random bytes" \
David Horstmann184c4f02024-07-01 17:01:28 +01005844 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5845 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005846 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005847 0 \
5848 -c "Handshake was completed" \
5849
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005850# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5851# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005852
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005853# The next 4 cases test the 3 auth modes with a badly signed server cert.
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005854run_test "Authentication: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01005855 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5856 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005857 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005858 1 \
5859 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005860 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005861 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005862 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005863 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005864 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5865# We don't check that the server receives the alert because it might
5866# detect that its write end of the connection is closed and abort
5867# before reading the alert message.
5868
5869run_test "Authentication: server badcert, client required (1.2)" \
5870 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5871 key_file=$DATA_FILES_PATH/server5.key" \
5872 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5873 1 \
5874 -c "x509_verify_cert() returned" \
5875 -c "! The certificate is not correctly signed by the trusted CA" \
5876 -c "! mbedtls_ssl_handshake returned" \
5877 -c "send alert level=2 message=48" \
5878 -c "X509 - Certificate verification failed"
5879 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005881run_test "Authentication: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01005882 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5883 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005884 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5885 0 \
5886 -c "x509_verify_cert() returned" \
5887 -c "! The certificate is not correctly signed by the trusted CA" \
5888 -C "! mbedtls_ssl_handshake returned" \
5889 -C "send alert level=2 message=48" \
5890 -C "X509 - Certificate verification failed"
5891
5892run_test "Authentication: server badcert, client optional (1.2)" \
5893 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5894 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005895 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005896 0 \
5897 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005898 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005899 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005900 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005901 -C "X509 - Certificate verification failed"
5902
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005903run_test "Authentication: server badcert, client none" \
5904 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5905 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard69015042024-08-14 10:44:02 +02005906 "$P_CLI debug_level=3 auth_mode=none" \
5907 0 \
5908 -C "x509_verify_cert() returned" \
5909 -C "! The certificate is not correctly signed by the trusted CA" \
5910 -C "! mbedtls_ssl_handshake returned" \
5911 -C "send alert level=2 message=48" \
5912 -C "X509 - Certificate verification failed"
5913
5914run_test "Authentication: server badcert, client none (1.2)" \
5915 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5916 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005917 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005918 0 \
5919 -C "x509_verify_cert() returned" \
5920 -C "! The certificate is not correctly signed by the trusted CA" \
5921 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard02741752024-08-05 12:41:59 +02005922 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard946d14a2024-08-05 11:21:01 +02005923 -C "X509 - Certificate verification failed"
5924
Manuel Pégourié-Gonnard18dd2132024-08-14 10:34:53 +02005925run_test "Authentication: server goodcert, client required, no trusted CA" \
5926 "$P_SRV" \
5927 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5928 1 \
5929 -c "x509_verify_cert() returned" \
5930 -c "! The certificate is not correctly signed by the trusted CA" \
5931 -c "! Certificate verification flags"\
5932 -c "! mbedtls_ssl_handshake returned" \
5933 -c "SSL - No CA Chain is set, but required to operate"
5934
5935requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5936run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
5937 "$P_SRV force_version=tls12" \
5938 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5939 1 \
5940 -c "x509_verify_cert() returned" \
5941 -c "! The certificate is not correctly signed by the trusted CA" \
5942 -c "! Certificate verification flags"\
5943 -c "! mbedtls_ssl_handshake returned" \
5944 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005945
Hanno Beckere6706e62017-05-15 16:05:15 +01005946run_test "Authentication: server goodcert, client optional, no trusted CA" \
5947 "$P_SRV" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02005948 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
5949 0 \
5950 -c "x509_verify_cert() returned" \
5951 -c "! The certificate is not correctly signed by the trusted CA" \
5952 -c "! Certificate verification flags"\
5953 -C "! mbedtls_ssl_handshake returned" \
5954 -C "X509 - Certificate verification failed" \
5955 -C "SSL - No CA Chain is set, but required to operate"
5956
5957requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5958run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
5959 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005960 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005961 0 \
5962 -c "x509_verify_cert() returned" \
5963 -c "! The certificate is not correctly signed by the trusted CA" \
5964 -c "! Certificate verification flags"\
5965 -C "! mbedtls_ssl_handshake returned" \
5966 -C "X509 - Certificate verification failed" \
5967 -C "SSL - No CA Chain is set, but required to operate"
5968
Manuel Pégourié-Gonnard69015042024-08-14 10:44:02 +02005969run_test "Authentication: server goodcert, client none, no trusted CA" \
5970 "$P_SRV" \
5971 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5972 0 \
5973 -C "x509_verify_cert() returned" \
5974 -C "! The certificate is not correctly signed by the trusted CA" \
5975 -C "! Certificate verification flags"\
5976 -C "! mbedtls_ssl_handshake returned" \
5977 -C "X509 - Certificate verification failed" \
5978 -C "SSL - No CA Chain is set, but required to operate"
5979
5980requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
5981run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
5982 "$P_SRV" \
5983 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
5984 0 \
5985 -C "x509_verify_cert() returned" \
5986 -C "! The certificate is not correctly signed by the trusted CA" \
5987 -C "! Certificate verification flags"\
5988 -C "! mbedtls_ssl_handshake returned" \
5989 -C "X509 - Certificate verification failed" \
5990 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarda6397f02024-08-05 11:10:47 +02005991
Hanno Beckere6706e62017-05-15 16:05:15 +01005992# The purpose of the next two tests is to test the client's behaviour when receiving a server
5993# certificate with an unsupported elliptic curve. This should usually not happen because
5994# the client informs the server about the supported curves - it does, though, in the
5995# corner case of a static ECDH suite, because the server doesn't check the curve on that
5996# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5997# different means to have the server ignoring the client's supported curve list.
5998
Hanno Beckere6706e62017-05-15 16:05:15 +01005999run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006000 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6001 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006002 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006003 1 \
6004 -c "bad certificate (EC key curve)"\
6005 -c "! Certificate verification flags"\
6006 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6007
Hanno Beckere6706e62017-05-15 16:05:15 +01006008run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006009 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6010 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006011 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006012 1 \
6013 -c "bad certificate (EC key curve)"\
6014 -c "! Certificate verification flags"\
6015 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6016
Ronald Cron5de538c2022-10-20 14:47:56 +02006017requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006018run_test "Authentication: client SHA256, server required" \
6019 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006020 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6021 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006022 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6023 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006024 -c "Supported Signature Algorithm found: 04 " \
6025 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006026
Ronald Cron5de538c2022-10-20 14:47:56 +02006027requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006028run_test "Authentication: client SHA384, server required" \
6029 "$P_SRV auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006030 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6031 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006032 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6033 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006034 -c "Supported Signature Algorithm found: 04 " \
6035 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006036
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006037run_test "Authentication: client has no cert, server required (TLS)" \
6038 "$P_SRV debug_level=3 auth_mode=required" \
6039 "$P_CLI debug_level=3 crt_file=none \
David Horstmann184c4f02024-07-01 17:01:28 +01006040 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006041 1 \
6042 -S "skip write certificate request" \
6043 -C "skip parse certificate request" \
6044 -c "got a certificate request" \
6045 -c "= write certificate$" \
6046 -C "skip write certificate$" \
6047 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006048 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006049 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006050 -s "No client certification received from the client, but required by the authentication mode"
6051
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006052run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006053 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006054 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6055 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006056 1 \
6057 -S "skip write certificate request" \
6058 -C "skip parse certificate request" \
6059 -c "got a certificate request" \
6060 -C "skip write certificate" \
6061 -C "skip write certificate verify" \
6062 -S "skip parse certificate verify" \
6063 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006064 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006065 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006066 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006067 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006068# We don't check that the client receives the alert because it might
6069# detect that its write end of the connection is closed and abort
6070# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006071
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006072run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006073 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6074 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6075 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006076 0 \
6077 -S "skip write certificate request" \
6078 -C "skip parse certificate request" \
6079 -c "got a certificate request" \
6080 -C "skip write certificate" \
6081 -C "skip write certificate verify" \
6082 -S "skip parse certificate verify" \
6083 -S "x509_verify_cert() returned" \
6084 -S "! The certificate is not correctly signed" \
6085 -S "X509 - Certificate verification failed"
6086
Janos Follath89baba22017-04-10 14:34:35 +01006087run_test "Authentication: client cert not trusted, server required" \
6088 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006089 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6090 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006091 1 \
6092 -S "skip write certificate request" \
6093 -C "skip parse certificate request" \
6094 -c "got a certificate request" \
6095 -C "skip write certificate" \
6096 -C "skip write certificate verify" \
6097 -S "skip parse certificate verify" \
6098 -s "x509_verify_cert() returned" \
6099 -s "! The certificate is not correctly signed by the trusted CA" \
6100 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006101 -s "X509 - Certificate verification failed"
6102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006103run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006104 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006105 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6106 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006107 0 \
6108 -S "skip write certificate request" \
6109 -C "skip parse certificate request" \
6110 -c "got a certificate request" \
6111 -C "skip write certificate" \
6112 -C "skip write certificate verify" \
6113 -S "skip parse certificate verify" \
6114 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006115 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006116 -S "! mbedtls_ssl_handshake returned" \
6117 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006118 -S "X509 - Certificate verification failed"
6119
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006120run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006121 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006122 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6123 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006124 0 \
6125 -s "skip write certificate request" \
6126 -C "skip parse certificate request" \
6127 -c "got no certificate request" \
6128 -c "skip write certificate" \
6129 -c "skip write certificate verify" \
6130 -s "skip parse certificate verify" \
6131 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006132 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006133 -S "! mbedtls_ssl_handshake returned" \
6134 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006135 -S "X509 - Certificate verification failed"
6136
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006137run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006138 "$P_SRV debug_level=3 auth_mode=optional" \
6139 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006140 0 \
6141 -S "skip write certificate request" \
6142 -C "skip parse certificate request" \
6143 -c "got a certificate request" \
6144 -C "skip write certificate$" \
6145 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006146 -c "skip write certificate verify" \
6147 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006148 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006149 -S "! mbedtls_ssl_handshake returned" \
6150 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006151 -S "X509 - Certificate verification failed"
6152
Przemek Stekielc31a7982023-06-27 10:53:33 +02006153requires_openssl_tls1_3_with_compatible_ephemeral
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006154run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006155 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006156 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006157 0 \
6158 -S "skip write certificate request" \
6159 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006160 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006161 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006162 -S "X509 - Certificate verification failed"
6163
Jerry Yuab082902021-12-23 18:02:22 +08006164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006165run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006166 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006167 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006168 0 \
6169 -C "skip parse certificate request" \
6170 -c "got a certificate request" \
6171 -C "skip write certificate$" \
6172 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006173 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006174
Jerry Yuab082902021-12-23 18:02:22 +08006175requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006176run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006177 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006178 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6179 1 \
6180 -C "skip parse certificate request" \
6181 -c "got a certificate request" \
6182 -C "skip write certificate$" \
6183 -c "skip write certificate verify" \
6184 -c "! mbedtls_ssl_handshake returned"
6185
Yuto Takano02485822021-07-02 13:05:15 +01006186# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6187# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6188# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006189
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006190MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006191
Yuto Takano02485822021-07-02 13:05:15 +01006192# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6193# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6194# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6195# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006196requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006197requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006198run_test "Authentication: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006199 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6200 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6201 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006202 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006203 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006204
Yuto Takano6f657432021-07-02 13:10:41 +01006205requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006206requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006207run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006208 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6209 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6210 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006211 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006212 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006213
Yuto Takano6f657432021-07-02 13:10:41 +01006214requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006215requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006216run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006217 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6218 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard58ab9ba2024-08-14 09:47:38 +02006219 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006220 auth_mode=optional" \
6221 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006222 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006223
Yuto Takano6f657432021-07-02 13:10:41 +01006224requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006225requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006226run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann184c4f02024-07-01 17:01:28 +01006227 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6228 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6229 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006230 auth_mode=none" \
6231 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006232 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006233
Yuto Takano6f657432021-07-02 13:10:41 +01006234requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006235requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006236run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006237 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6238 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6239 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006240 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006241 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006242
Yuto Takano6f657432021-07-02 13:10:41 +01006243requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006244requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006245run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006246 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6247 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6248 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006249 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006250 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006251
Yuto Takano6f657432021-07-02 13:10:41 +01006252requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006253requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006254run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006255 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6256 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6257 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006258 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006259 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006260
Yuto Takano6f657432021-07-02 13:10:41 +01006261requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006262requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006263run_test "Authentication: client max_int chain, server required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006264 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6265 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6266 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006267 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006268 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006269
Janos Follath89baba22017-04-10 14:34:35 +01006270# Tests for CA list in CertificateRequest messages
6271
Ronald Cron5de538c2022-10-20 14:47:56 +02006272requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006273run_test "Authentication: send CA list in CertificateRequest (default)" \
6274 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006275 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6276 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006277 0 \
6278 -s "requested DN"
6279
Ronald Cron5de538c2022-10-20 14:47:56 +02006280requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006281run_test "Authentication: do not send CA list in CertificateRequest" \
6282 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006283 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6284 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006285 0 \
6286 -S "requested DN"
6287
6288run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006289 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann184c4f02024-07-01 17:01:28 +01006290 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6291 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006292 1 \
6293 -S "requested DN" \
6294 -s "x509_verify_cert() returned" \
6295 -s "! The certificate is not correctly signed by the trusted CA" \
6296 -s "! mbedtls_ssl_handshake returned" \
6297 -c "! mbedtls_ssl_handshake returned" \
6298 -s "X509 - Certificate verification failed"
6299
Ronald Cron5de538c2022-10-20 14:47:56 +02006300requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006301run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6302 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006303 crt_file2=$DATA_FILES_PATH/server1.crt \
6304 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006305 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006306 crt_file=$DATA_FILES_PATH/server6.crt \
6307 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006308 0 \
6309 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6310
Ronald Cron5de538c2022-10-20 14:47:56 +02006311requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006312run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6313 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann184c4f02024-07-01 17:01:28 +01006314 crt_file2=$DATA_FILES_PATH/server2.crt \
6315 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006316 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006317 crt_file=$DATA_FILES_PATH/server6.crt \
6318 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006319 0 \
6320 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6321
Ronald Cron5de538c2022-10-20 14:47:56 +02006322requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006323run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6324 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006325 crt_file2=$DATA_FILES_PATH/server1.crt \
6326 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006327 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006328 crt_file=$DATA_FILES_PATH/server6.crt \
6329 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006330 0 \
6331 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6332
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006333# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6334# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006335
6336requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6337run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006338 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6339 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006340 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006341 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006342 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006343 -c "x509_verify_cert() returned" \
6344 -c "! The certificate is not correctly signed by the trusted CA" \
6345 -c "! mbedtls_ssl_handshake returned" \
6346 -c "X509 - Certificate verification failed"
6347
6348requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6349run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006350 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6351 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006352 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006353 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006354 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006355 -c "x509_verify_cert() returned" \
6356 -c "! The certificate is not correctly signed by the trusted CA" \
6357 -C "! mbedtls_ssl_handshake returned" \
6358 -C "X509 - Certificate verification failed"
6359
Ronald Cron95dd6f52024-04-03 09:10:02 +02006360requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6361run_test "Authentication, CA callback: server badcert, client none" \
6362 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6363 key_file=$DATA_FILES_PATH/server5.key" \
6364 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6365 0 \
6366 -C "use CA callback for X.509 CRT verification" \
6367 -C "x509_verify_cert() returned" \
6368 -C "! The certificate is not correctly signed by the trusted CA" \
6369 -C "! mbedtls_ssl_handshake returned" \
6370 -C "X509 - Certificate verification failed"
6371
Hanno Becker746aaf32019-03-28 15:25:23 +00006372# The purpose of the next two tests is to test the client's behaviour when receiving a server
6373# certificate with an unsupported elliptic curve. This should usually not happen because
6374# the client informs the server about the supported curves - it does, though, in the
6375# corner case of a static ECDH suite, because the server doesn't check the curve on that
6376# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6377# different means to have the server ignoring the client's supported curve list.
6378
Hanno Becker746aaf32019-03-28 15:25:23 +00006379requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6380run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006381 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6382 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006383 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006384 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006385 -c "use CA callback for X.509 CRT verification" \
6386 -c "bad certificate (EC key curve)" \
6387 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006388 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6389
Hanno Becker746aaf32019-03-28 15:25:23 +00006390requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6391run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann184c4f02024-07-01 17:01:28 +01006392 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6393 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006394 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006395 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006396 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006397 -c "bad certificate (EC key curve)"\
6398 -c "! Certificate verification flags"\
6399 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6400
6401requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006402requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron7a442c92024-04-03 08:57:09 +02006403run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006404 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006405 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6406 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006407 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6408 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006409 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006410 -c "Supported Signature Algorithm found: 04 " \
6411 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006412
6413requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006414requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron7a442c92024-04-03 08:57:09 +02006415run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006416 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006417 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6418 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006419 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6420 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006421 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006422 -c "Supported Signature Algorithm found: 04 " \
6423 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006424
6425requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6426run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006427 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006428 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6429 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006430 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006431 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006432 -S "skip write certificate request" \
6433 -C "skip parse certificate request" \
6434 -c "got a certificate request" \
6435 -C "skip write certificate" \
6436 -C "skip write certificate verify" \
6437 -S "skip parse certificate verify" \
6438 -s "x509_verify_cert() returned" \
6439 -s "! The certificate is not correctly signed by the trusted CA" \
6440 -s "! mbedtls_ssl_handshake returned" \
6441 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006442 -s "X509 - Certificate verification failed"
6443# We don't check that the client receives the alert because it might
6444# detect that its write end of the connection is closed and abort
6445# before reading the alert message.
6446
6447requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6448run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006449 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006450 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6451 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006452 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006453 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006454 -S "skip write certificate request" \
6455 -C "skip parse certificate request" \
6456 -c "got a certificate request" \
6457 -C "skip write certificate" \
6458 -C "skip write certificate verify" \
6459 -S "skip parse certificate verify" \
6460 -s "x509_verify_cert() returned" \
6461 -s "! The certificate is not correctly signed by the trusted CA" \
6462 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006463 -s "X509 - Certificate verification failed"
6464
6465requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6466run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006467 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006468 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6469 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006470 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006471 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006472 -S "skip write certificate request" \
6473 -C "skip parse certificate request" \
6474 -c "got a certificate request" \
6475 -C "skip write certificate" \
6476 -C "skip write certificate verify" \
6477 -S "skip parse certificate verify" \
6478 -s "x509_verify_cert() returned" \
6479 -s "! The certificate is not correctly signed by the trusted CA" \
6480 -S "! mbedtls_ssl_handshake returned" \
6481 -C "! mbedtls_ssl_handshake returned" \
6482 -S "X509 - Certificate verification failed"
6483
Yuto Takano6f657432021-07-02 13:10:41 +01006484requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006485requires_full_size_output_buffer
6486requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6487run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006488 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6489 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006490 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006491 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006492 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006493 -C "X509 - A fatal error occurred"
6494
Yuto Takano6f657432021-07-02 13:10:41 +01006495requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006496requires_full_size_output_buffer
6497requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6498run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann184c4f02024-07-01 17:01:28 +01006499 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6500 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006501 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006502 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006503 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006504 -c "X509 - A fatal error occurred"
6505
Yuto Takano6f657432021-07-02 13:10:41 +01006506requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006507requires_full_size_output_buffer
6508requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6509run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006510 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6511 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006512 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006513 debug_level=3 auth_mode=optional" \
6514 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006515 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006516 -c "X509 - A fatal error occurred"
6517
Yuto Takano6f657432021-07-02 13:10:41 +01006518requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006519requires_full_size_output_buffer
6520requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6521run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006522 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01006523 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6524 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006525 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006526 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006527 -s "X509 - A fatal error occurred"
6528
Yuto Takano6f657432021-07-02 13:10:41 +01006529requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006530requires_full_size_output_buffer
6531requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6532run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006533 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006534 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6535 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006536 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006537 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006538 -s "X509 - A fatal error occurred"
6539
Yuto Takano6f657432021-07-02 13:10:41 +01006540requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006541requires_full_size_output_buffer
6542requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6543run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron95dd6f52024-04-03 09:10:02 +02006544 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01006545 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6546 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006547 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006548 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006549 -S "X509 - A fatal error occurred"
6550
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006551# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006552
Hanno Beckerc5722d12020-10-09 11:10:42 +01006553requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006554run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann184c4f02024-07-01 17:01:28 +01006555 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6556 key_file=$DATA_FILES_PATH/server5.key \
6557 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6558 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006559 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006560 0 \
6561 -c "signed using.*ECDSA with SHA256" \
6562 -C "signed using.*ECDSA with SHA1"
6563
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006564# tests for SNI
6565
Hanno Beckerc5722d12020-10-09 11:10:42 +01006566requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006567run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006568 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006569 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006570 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006571 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006572 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6573 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006574
Hanno Beckerc5722d12020-10-09 11:10:42 +01006575requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006576run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006577 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006578 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6579 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006580 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006581 0 \
6582 -s "parse ServerName extension" \
6583 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6584 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006585
Hanno Beckerc5722d12020-10-09 11:10:42 +01006586requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006587run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006588 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006589 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6590 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006591 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006592 0 \
6593 -s "parse ServerName extension" \
6594 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6595 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006596
Hanno Beckerc5722d12020-10-09 11:10:42 +01006597requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006598run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006599 "$P_SRV debug_level=3 \
David Horstmann184c4f02024-07-01 17:01:28 +01006600 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6601 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006602 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006603 1 \
6604 -s "parse ServerName extension" \
6605 -s "ssl_sni_wrapper() returned" \
6606 -s "mbedtls_ssl_handshake returned" \
6607 -c "mbedtls_ssl_handshake returned" \
6608 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006609
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006610run_test "SNI: client auth no override: optional" \
6611 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006612 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6613 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006614 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006615 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006616 -S "skip write certificate request" \
6617 -C "skip parse certificate request" \
6618 -c "got a certificate request" \
6619 -C "skip write certificate" \
6620 -C "skip write certificate verify" \
6621 -S "skip parse certificate verify"
6622
6623run_test "SNI: client auth override: none -> optional" \
6624 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +01006625 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6626 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006627 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006628 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006629 -S "skip write certificate request" \
6630 -C "skip parse certificate request" \
6631 -c "got a certificate request" \
6632 -C "skip write certificate" \
6633 -C "skip write certificate verify" \
6634 -S "skip parse certificate verify"
6635
6636run_test "SNI: client auth override: optional -> none" \
6637 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006638 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6639 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006640 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006641 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006642 -s "skip write certificate request" \
6643 -C "skip parse certificate request" \
6644 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006645 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006646
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006647run_test "SNI: CA no override" \
6648 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006649 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6650 ca_file=$DATA_FILES_PATH/test-ca.crt \
6651 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006652 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006653 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006654 1 \
6655 -S "skip write certificate request" \
6656 -C "skip parse certificate request" \
6657 -c "got a certificate request" \
6658 -C "skip write certificate" \
6659 -C "skip write certificate verify" \
6660 -S "skip parse certificate verify" \
6661 -s "x509_verify_cert() returned" \
6662 -s "! The certificate is not correctly signed by the trusted CA" \
6663 -S "The certificate has been revoked (is on a CRL)"
6664
6665run_test "SNI: CA override" \
6666 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006667 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6668 ca_file=$DATA_FILES_PATH/test-ca.crt \
6669 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006670 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006671 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006672 0 \
6673 -S "skip write certificate request" \
6674 -C "skip parse certificate request" \
6675 -c "got a certificate request" \
6676 -C "skip write certificate" \
6677 -C "skip write certificate verify" \
6678 -S "skip parse certificate verify" \
6679 -S "x509_verify_cert() returned" \
6680 -S "! The certificate is not correctly signed by the trusted CA" \
6681 -S "The certificate has been revoked (is on a CRL)"
6682
6683run_test "SNI: CA override with CRL" \
6684 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006685 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6686 ca_file=$DATA_FILES_PATH/test-ca.crt \
6687 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006688 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann184c4f02024-07-01 17:01:28 +01006689 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006690 1 \
6691 -S "skip write certificate request" \
6692 -C "skip parse certificate request" \
6693 -c "got a certificate request" \
6694 -C "skip write certificate" \
6695 -C "skip write certificate verify" \
6696 -S "skip parse certificate verify" \
6697 -s "x509_verify_cert() returned" \
6698 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006699 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006700 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006701 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006702
Andres AG1a834452016-12-07 10:01:30 +00006703# Tests for SNI and DTLS
6704
Hanno Beckerc5722d12020-10-09 11:10:42 +01006705requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006707run_test "SNI: DTLS, no SNI callback" \
6708 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006709 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006710 "$P_CLI server_name=localhost dtls=1" \
6711 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006712 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6713 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6714
Hanno Beckerc5722d12020-10-09 11:10:42 +01006715requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006717run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006718 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006719 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6720 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006721 "$P_CLI server_name=localhost dtls=1" \
6722 0 \
6723 -s "parse ServerName extension" \
6724 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6725 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6726
Hanno Beckerc5722d12020-10-09 11:10:42 +01006727requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006729run_test "SNI: DTLS, matching cert 2" \
6730 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006731 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6732 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006733 "$P_CLI server_name=polarssl.example dtls=1" \
6734 0 \
6735 -s "parse ServerName extension" \
6736 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6737 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6738
Jerry Yuab082902021-12-23 18:02:22 +08006739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006740run_test "SNI: DTLS, no matching cert" \
6741 "$P_SRV debug_level=3 dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006742 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6743 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006744 "$P_CLI server_name=nonesuch.example dtls=1" \
6745 1 \
6746 -s "parse ServerName extension" \
6747 -s "ssl_sni_wrapper() returned" \
6748 -s "mbedtls_ssl_handshake returned" \
6749 -c "mbedtls_ssl_handshake returned" \
6750 -c "SSL - A fatal alert message was received from our peer"
6751
Jerry Yuab082902021-12-23 18:02:22 +08006752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006753run_test "SNI: DTLS, client auth no override: optional" \
6754 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006755 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6756 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006757 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6758 0 \
6759 -S "skip write certificate request" \
6760 -C "skip parse certificate request" \
6761 -c "got a certificate request" \
6762 -C "skip write certificate" \
6763 -C "skip write certificate verify" \
6764 -S "skip parse certificate verify"
6765
Jerry Yuab082902021-12-23 18:02:22 +08006766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006767run_test "SNI: DTLS, client auth override: none -> optional" \
6768 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006769 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6770 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006771 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6772 0 \
6773 -S "skip write certificate request" \
6774 -C "skip parse certificate request" \
6775 -c "got a certificate request" \
6776 -C "skip write certificate" \
6777 -C "skip write certificate verify" \
6778 -S "skip parse certificate verify"
6779
Jerry Yuab082902021-12-23 18:02:22 +08006780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006781run_test "SNI: DTLS, client auth override: optional -> none" \
6782 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006783 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6784 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006785 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6786 0 \
6787 -s "skip write certificate request" \
6788 -C "skip parse certificate request" \
6789 -c "got no certificate request" \
6790 -c "skip write certificate" \
6791 -c "skip write certificate verify" \
6792 -s "skip parse certificate verify"
6793
Jerry Yuab082902021-12-23 18:02:22 +08006794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006795run_test "SNI: DTLS, CA no override" \
6796 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006797 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6798 ca_file=$DATA_FILES_PATH/test-ca.crt \
6799 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006800 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006801 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006802 1 \
6803 -S "skip write certificate request" \
6804 -C "skip parse certificate request" \
6805 -c "got a certificate request" \
6806 -C "skip write certificate" \
6807 -C "skip write certificate verify" \
6808 -S "skip parse certificate verify" \
6809 -s "x509_verify_cert() returned" \
6810 -s "! The certificate is not correctly signed by the trusted CA" \
6811 -S "The certificate has been revoked (is on a CRL)"
6812
Jerry Yuab082902021-12-23 18:02:22 +08006813requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006814run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006815 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006816 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6817 ca_file=$DATA_FILES_PATH/test-ca.crt \
6818 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006819 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006820 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006821 0 \
6822 -S "skip write certificate request" \
6823 -C "skip parse certificate request" \
6824 -c "got a certificate request" \
6825 -C "skip write certificate" \
6826 -C "skip write certificate verify" \
6827 -S "skip parse certificate verify" \
6828 -S "x509_verify_cert() returned" \
6829 -S "! The certificate is not correctly signed by the trusted CA" \
6830 -S "The certificate has been revoked (is on a CRL)"
6831
Jerry Yuab082902021-12-23 18:02:22 +08006832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006833run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006834 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann184c4f02024-07-01 17:01:28 +01006835 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6836 ca_file=$DATA_FILES_PATH/test-ca.crt \
6837 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006838 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01006839 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006840 1 \
6841 -S "skip write certificate request" \
6842 -C "skip parse certificate request" \
6843 -c "got a certificate request" \
6844 -C "skip write certificate" \
6845 -C "skip write certificate verify" \
6846 -S "skip parse certificate verify" \
6847 -s "x509_verify_cert() returned" \
6848 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006849 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006850 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard2ffa53a2024-08-05 12:44:57 +02006851 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006852
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006853# Tests for non-blocking I/O: exercise a variety of handshake flows
6854
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006855run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006856 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6857 "$P_CLI nbio=2 tickets=0" \
6858 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006859 -S "mbedtls_ssl_handshake returned" \
6860 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006861 -c "Read from server: .* bytes read"
6862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006863run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006864 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6865 "$P_CLI nbio=2 tickets=0" \
6866 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006867 -S "mbedtls_ssl_handshake returned" \
6868 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006869 -c "Read from server: .* bytes read"
6870
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006871requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006872run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006873 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6874 "$P_CLI nbio=2 tickets=1" \
6875 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006876 -S "mbedtls_ssl_handshake returned" \
6877 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006878 -c "Read from server: .* bytes read"
6879
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006880requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006881run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006882 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6883 "$P_CLI nbio=2 tickets=1" \
6884 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006885 -S "mbedtls_ssl_handshake returned" \
6886 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006887 -c "Read from server: .* bytes read"
6888
Ronald Cron5de538c2022-10-20 14:47:56 +02006889requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006890requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006891run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006892 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006893 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006894 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006895 -S "mbedtls_ssl_handshake returned" \
6896 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006897 -c "Read from server: .* bytes read"
6898
Ronald Cron92dca392023-03-10 16:11:15 +01006899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6900requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6901requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006902requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006903run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6904 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006905 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006906 0 \
6907 -S "mbedtls_ssl_handshake returned" \
6908 -C "mbedtls_ssl_handshake returned" \
6909 -c "Read from server: .* bytes read"
6910
Ronald Cron5de538c2022-10-20 14:47:56 +02006911requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006912requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006913run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006914 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006915 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6916 0 \
6917 -S "mbedtls_ssl_handshake returned" \
6918 -C "mbedtls_ssl_handshake returned" \
6919 -c "Read from server: .* bytes read"
6920
6921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6922requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6923requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006924requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006925run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6926 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006927 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006928 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006929 -S "mbedtls_ssl_handshake returned" \
6930 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006931 -c "Read from server: .* bytes read"
6932
Ronald Cron5de538c2022-10-20 14:47:56 +02006933requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006934run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006935 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006936 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006937 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006938 -S "mbedtls_ssl_handshake returned" \
6939 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006940 -c "Read from server: .* bytes read"
6941
Hanno Becker00076712017-11-15 16:39:08 +00006942# Tests for event-driven I/O: exercise a variety of handshake flows
6943
6944run_test "Event-driven I/O: basic handshake" \
6945 "$P_SRV event=1 tickets=0 auth_mode=none" \
6946 "$P_CLI event=1 tickets=0" \
6947 0 \
6948 -S "mbedtls_ssl_handshake returned" \
6949 -C "mbedtls_ssl_handshake returned" \
6950 -c "Read from server: .* bytes read"
6951
6952run_test "Event-driven I/O: client auth" \
6953 "$P_SRV event=1 tickets=0 auth_mode=required" \
6954 "$P_CLI event=1 tickets=0" \
6955 0 \
6956 -S "mbedtls_ssl_handshake returned" \
6957 -C "mbedtls_ssl_handshake returned" \
6958 -c "Read from server: .* bytes read"
6959
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006960requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006961run_test "Event-driven I/O: ticket" \
6962 "$P_SRV event=1 tickets=1 auth_mode=none" \
6963 "$P_CLI event=1 tickets=1" \
6964 0 \
6965 -S "mbedtls_ssl_handshake returned" \
6966 -C "mbedtls_ssl_handshake returned" \
6967 -c "Read from server: .* bytes read"
6968
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006969requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00006970run_test "Event-driven I/O: ticket + client auth" \
6971 "$P_SRV event=1 tickets=1 auth_mode=required" \
6972 "$P_CLI event=1 tickets=1" \
6973 0 \
6974 -S "mbedtls_ssl_handshake returned" \
6975 -C "mbedtls_ssl_handshake returned" \
6976 -c "Read from server: .* bytes read"
6977
Ronald Cron5de538c2022-10-20 14:47:56 +02006978requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006979requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006980run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006981 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006982 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006983 0 \
6984 -S "mbedtls_ssl_handshake returned" \
6985 -C "mbedtls_ssl_handshake returned" \
6986 -c "Read from server: .* bytes read"
6987
Ronald Cron92dca392023-03-10 16:11:15 +01006988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6989requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6990requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02006991requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006992run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6993 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006994 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006995 0 \
6996 -S "mbedtls_ssl_handshake returned" \
6997 -C "mbedtls_ssl_handshake returned" \
6998 -c "Read from server: .* bytes read"
6999
Ronald Cron5de538c2022-10-20 14:47:56 +02007000requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007001requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007002run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007003 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01007004 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
7005 0 \
7006 -S "mbedtls_ssl_handshake returned" \
7007 -C "mbedtls_ssl_handshake returned" \
7008 -c "Read from server: .* bytes read"
7009
7010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7011requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7012requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007013requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007014run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7015 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01007016 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007017 0 \
7018 -S "mbedtls_ssl_handshake returned" \
7019 -C "mbedtls_ssl_handshake returned" \
7020 -c "Read from server: .* bytes read"
7021
Ronald Cron5de538c2022-10-20 14:47:56 +02007022requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007023run_test "Event-driven I/O: session-id resume" \
7024 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007025 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007026 0 \
7027 -S "mbedtls_ssl_handshake returned" \
7028 -C "mbedtls_ssl_handshake returned" \
7029 -c "Read from server: .* bytes read"
7030
Jerry Yuab082902021-12-23 18:02:22 +08007031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007032run_test "Event-driven I/O, DTLS: basic handshake" \
7033 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7034 "$P_CLI dtls=1 event=1 tickets=0" \
7035 0 \
7036 -c "Read from server: .* bytes read"
7037
Jerry Yuab082902021-12-23 18:02:22 +08007038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007039run_test "Event-driven I/O, DTLS: client auth" \
7040 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7041 "$P_CLI dtls=1 event=1 tickets=0" \
7042 0 \
7043 -c "Read from server: .* bytes read"
7044
Jerry Yuab082902021-12-23 18:02:22 +08007045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007046requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007047run_test "Event-driven I/O, DTLS: ticket" \
7048 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7049 "$P_CLI dtls=1 event=1 tickets=1" \
7050 0 \
7051 -c "Read from server: .* bytes read"
7052
Jerry Yuab082902021-12-23 18:02:22 +08007053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007054requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007055run_test "Event-driven I/O, DTLS: ticket + client auth" \
7056 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7057 "$P_CLI dtls=1 event=1 tickets=1" \
7058 0 \
7059 -c "Read from server: .* bytes read"
7060
Jerry Yuab082902021-12-23 18:02:22 +08007061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007062requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007063run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7064 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007065 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007066 0 \
7067 -c "Read from server: .* bytes read"
7068
Jerry Yuab082902021-12-23 18:02:22 +08007069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +02007070requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007071run_test "Event-driven I/O, DTLS: ticket + resume" \
7072 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007073 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007074 0 \
7075 -c "Read from server: .* bytes read"
7076
Jerry Yuab082902021-12-23 18:02:22 +08007077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007078run_test "Event-driven I/O, DTLS: session-id resume" \
7079 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007080 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007081 0 \
7082 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007083
7084# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7085# During session resumption, the client will send its ApplicationData record
7086# within the same datagram as the Finished messages. In this situation, the
7087# server MUST NOT idle on the underlying transport after handshake completion,
7088# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007090run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007091 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007092 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007093 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007094 0 \
7095 -c "Read from server: .* bytes read"
7096
Ronald Cron35884a42024-03-15 15:43:14 +01007097# Tests for version negotiation. Some information to ease the understanding
7098# of the version negotiation test titles below:
7099# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7100# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7101# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7102# TLS 1.3/1.2 may be enabled or not.
7103# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7104# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7105# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7106# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7107
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007108# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007109
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007110requires_config_enabled MBEDTLS_SSL_CLI_C
7111requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron114c5f02024-03-06 15:24:41 +01007112requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7113requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007114run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007115 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007116 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007117 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007118 -S "mbedtls_ssl_handshake returned" \
7119 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007120 -s "Protocol is TLSv1.2" \
7121 -c "Protocol is TLSv1.2"
7122
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007123requires_config_enabled MBEDTLS_SSL_CLI_C
7124requires_config_enabled MBEDTLS_SSL_SRV_C
7125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007127requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007128run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007129 "$P_SRV max_version=tls12" \
7130 "$P_CLI max_version=tls12" \
7131 0 \
7132 -S "mbedtls_ssl_handshake returned" \
7133 -C "mbedtls_ssl_handshake returned" \
7134 -s "Protocol is TLSv1.2" \
7135 -c "Protocol is TLSv1.2"
7136
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007137requires_config_enabled MBEDTLS_SSL_CLI_C
7138requires_config_enabled MBEDTLS_SSL_SRV_C
7139requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron114c5f02024-03-06 15:24:41 +01007140requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007141run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007142 "$P_SRV" \
7143 "$P_CLI" \
7144 0 \
7145 -S "mbedtls_ssl_handshake returned" \
7146 -C "mbedtls_ssl_handshake returned" \
7147 -s "Protocol is TLSv1.3" \
7148 -c "Protocol is TLSv1.3"
7149
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007150requires_config_enabled MBEDTLS_SSL_CLI_C
7151requires_config_enabled MBEDTLS_SSL_SRV_C
7152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7154requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007155run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007156 "$P_SRV min_version=tls13" \
7157 "$P_CLI min_version=tls13" \
7158 0 \
7159 -S "mbedtls_ssl_handshake returned" \
7160 -C "mbedtls_ssl_handshake returned" \
7161 -s "Protocol is TLSv1.3" \
7162 -c "Protocol is TLSv1.3"
7163
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007164requires_config_enabled MBEDTLS_SSL_CLI_C
7165requires_config_enabled MBEDTLS_SSL_SRV_C
7166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7168requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007169run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007170 "$P_SRV" \
7171 "$P_CLI" \
7172 0 \
7173 -S "mbedtls_ssl_handshake returned" \
7174 -C "mbedtls_ssl_handshake returned" \
7175 -s "Protocol is TLSv1.3" \
7176 -c "Protocol is TLSv1.3"
7177
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007178requires_config_enabled MBEDTLS_SSL_CLI_C
7179requires_config_enabled MBEDTLS_SSL_SRV_C
7180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007183run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007184 "$P_SRV min_version=tls13" \
7185 "$P_CLI" \
7186 0 \
7187 -S "mbedtls_ssl_handshake returned" \
7188 -C "mbedtls_ssl_handshake returned" \
7189 -s "Protocol is TLSv1.3" \
7190 -c "Protocol is TLSv1.3"
7191
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007192requires_config_enabled MBEDTLS_SSL_CLI_C
7193requires_config_enabled MBEDTLS_SSL_SRV_C
7194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007196requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007197run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007198 "$P_SRV max_version=tls12" \
7199 "$P_CLI" \
7200 0 \
7201 -S "mbedtls_ssl_handshake returned" \
7202 -C "mbedtls_ssl_handshake returned" \
7203 -s "Protocol is TLSv1.2" \
7204 -c "Protocol is TLSv1.2"
7205
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007206requires_config_enabled MBEDTLS_SSL_CLI_C
7207requires_config_enabled MBEDTLS_SSL_SRV_C
7208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007210requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007211run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007212 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007213 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007214 0 \
7215 -S "mbedtls_ssl_handshake returned" \
7216 -C "mbedtls_ssl_handshake returned" \
7217 -s "Protocol is TLSv1.2" \
7218 -c "Protocol is TLSv1.2"
7219
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007220requires_config_enabled MBEDTLS_SSL_CLI_C
7221requires_config_enabled MBEDTLS_SSL_SRV_C
7222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7224requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007225run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007226 "$P_SRV" \
7227 "$P_CLI min_version=tls13" \
7228 0 \
7229 -S "mbedtls_ssl_handshake returned" \
7230 -C "mbedtls_ssl_handshake returned" \
7231 -s "Protocol is TLSv1.3" \
7232 -c "Protocol is TLSv1.3"
7233
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007234requires_config_enabled MBEDTLS_SSL_CLI_C
7235requires_config_enabled MBEDTLS_SSL_SRV_C
7236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007238run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007239 "$P_SRV min_version=tls13" \
7240 "$P_CLI max_version=tls12" \
7241 1 \
7242 -s "Handshake protocol not within min/max boundaries" \
7243 -S "Protocol is TLSv1.2" \
7244 -C "Protocol is TLSv1.2" \
7245 -S "Protocol is TLSv1.3" \
7246 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007247
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007248requires_config_enabled MBEDTLS_SSL_CLI_C
7249requires_config_enabled MBEDTLS_SSL_SRV_C
7250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007252run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007253 "$P_SRV max_version=tls12" \
7254 "$P_CLI min_version=tls13" \
7255 1 \
7256 -s "The handshake negotiation failed" \
7257 -S "Protocol is TLSv1.2" \
7258 -C "Protocol is TLSv1.2" \
7259 -S "Protocol is TLSv1.3" \
7260 -C "Protocol is TLSv1.3"
7261
Ronald Croncd1370e2024-03-12 16:07:48 +01007262# Tests of version negotiation on server side against GnuTLS client
7263
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007264requires_config_enabled MBEDTLS_SSL_SRV_C
7265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007266requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007267run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007268 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007269 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007270 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007271 -S "mbedtls_ssl_handshake returned" \
7272 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007273
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007274requires_config_enabled MBEDTLS_SSL_SRV_C
7275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007277requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007278run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007279 "$P_SRV max_version=tls12" \
7280 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7281 0 \
7282 -S "mbedtls_ssl_handshake returned" \
7283 -s "Protocol is TLSv1.2"
7284
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007285requires_config_enabled MBEDTLS_SSL_SRV_C
7286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007288run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007289 "$P_SRV" \
7290 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7291 0 \
7292 -S "mbedtls_ssl_handshake returned" \
7293 -s "Protocol is TLSv1.3"
7294
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007295requires_config_enabled MBEDTLS_SSL_SRV_C
7296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7298requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007299run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007300 "$P_SRV min_version=tls13" \
7301 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7302 0 \
7303 -S "mbedtls_ssl_handshake returned" \
7304 -s "Protocol is TLSv1.3"
7305
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007306requires_config_enabled MBEDTLS_SSL_SRV_C
7307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7308requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007309run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007310 "$P_SRV" \
7311 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007312 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007313 -S "mbedtls_ssl_handshake returned" \
7314 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007315
Ronald Cron98bdcc42024-03-06 15:00:42 +01007316requires_gnutls_next_disable_tls13_compat
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007317requires_config_enabled MBEDTLS_SSL_SRV_C
7318requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007320run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007321 "$P_SRV" \
7322 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007323 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007324 -S "mbedtls_ssl_handshake returned" \
7325 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007326
7327# GnuTLS can be setup to send a ClientHello containing a supported versions
7328# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7329# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7330# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7331# client then detects the downgrade indication and aborts the handshake even
7332# if TLS 1.2 was its preferred version. Keeping the test even if the
7333# handshake fails eventually as it exercices parts of the Mbed TLS
7334# implementation that are otherwise not exercised.
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007335requires_config_enabled MBEDTLS_SSL_SRV_C
7336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007338run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007339 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007340 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7341 1 \
7342 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7343
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007344requires_config_enabled MBEDTLS_SSL_SRV_C
7345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7347requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007348run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007349 "$P_SRV min_version=tls13" \
7350 "$G_NEXT_CLI localhost --priority=NORMAL" \
7351 0 \
7352 -S "mbedtls_ssl_handshake returned" \
7353 -s "Protocol is TLSv1.3"
7354
7355requires_config_enabled MBEDTLS_SSL_SRV_C
7356requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7357requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007358run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007359 "$P_SRV" \
7360 "$G_NEXT_CLI localhost --priority=NORMAL" \
7361 0 \
7362 -S "mbedtls_ssl_handshake returned" \
7363 -s "Protocol is TLSv1.2"
7364
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007365requires_config_enabled MBEDTLS_SSL_SRV_C
7366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007368requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007369run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007370 "$P_SRV max_version=tls12" \
7371 "$G_NEXT_CLI localhost --priority=NORMAL" \
7372 0 \
7373 -S "mbedtls_ssl_handshake returned" \
7374 -s "Protocol is TLSv1.2"
7375
Ronald Cron98bdcc42024-03-06 15:00:42 +01007376requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007377run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007378 "$P_SRV" \
7379 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7380 1 \
7381 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007382 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007383
Ronald Cron98bdcc42024-03-06 15:00:42 +01007384requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007385run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007386 "$P_SRV" \
7387 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7388 1 \
7389 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007390 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007391
Ronald Crondfad4932024-03-06 15:05:14 +01007392requires_config_enabled MBEDTLS_SSL_SRV_C
7393requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007394run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007395 "$P_SRV" \
7396 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7397 1 \
7398 -s "Handshake protocol not within min/max boundaries" \
7399 -S "Protocol is TLSv1.2"
7400
7401requires_config_enabled MBEDTLS_SSL_SRV_C
7402requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007403run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007404 "$P_SRV" \
7405 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7406 1 \
7407 -S "Handshake protocol not within min/max boundaries" \
7408 -s "The handshake negotiation failed" \
7409 -S "Protocol is TLSv1.3"
7410
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007411requires_config_enabled MBEDTLS_SSL_SRV_C
7412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007414run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007415 "$P_SRV min_version=tls13" \
7416 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7417 1 \
7418 -s "Handshake protocol not within min/max boundaries" \
7419 -S "Protocol is TLSv1.2"
7420
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007421requires_config_enabled MBEDTLS_SSL_SRV_C
7422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007424run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007425 "$P_SRV max_version=tls12" \
7426 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7427 1 \
7428 -S "Handshake protocol not within min/max boundaries" \
7429 -s "The handshake negotiation failed" \
7430 -S "Protocol is TLSv1.3"
7431
Ronald Cron10797e32024-03-07 08:27:24 +01007432# Tests of version negotiation on server side against OpenSSL client
7433
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007434requires_config_enabled MBEDTLS_SSL_SRV_C
7435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron10797e32024-03-07 08:27:24 +01007436requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007437run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007438 "$P_SRV" \
7439 "$O_NEXT_CLI -tls1_2" \
7440 0 \
7441 -S "mbedtls_ssl_handshake returned" \
7442 -s "Protocol is TLSv1.2"
7443
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007444requires_config_enabled MBEDTLS_SSL_SRV_C
7445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007447requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007448run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007449 "$P_SRV max_version=tls12" \
7450 "$O_NEXT_CLI -tls1_2" \
7451 0 \
7452 -S "mbedtls_ssl_handshake returned" \
7453 -s "Protocol is TLSv1.2"
7454
7455requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007456requires_config_enabled MBEDTLS_SSL_SRV_C
7457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7458requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007459run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007460 "$P_SRV" \
7461 "$O_NEXT_CLI -tls1_3" \
7462 0 \
7463 -S "mbedtls_ssl_handshake returned" \
7464 -s "Protocol is TLSv1.3"
7465
7466requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007467requires_config_enabled MBEDTLS_SSL_SRV_C
7468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7470requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007471run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007472 "$P_SRV min_version=tls13" \
7473 "$O_NEXT_CLI -tls1_3" \
7474 0 \
7475 -S "mbedtls_ssl_handshake returned" \
7476 -s "Protocol is TLSv1.3"
7477
7478requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007479requires_config_enabled MBEDTLS_SSL_SRV_C
7480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7481requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007482run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007483 "$P_SRV" \
7484 "$O_NEXT_CLI" \
7485 0 \
7486 -S "mbedtls_ssl_handshake returned" \
7487 -s "Protocol is TLSv1.3"
7488
7489requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007490requires_config_enabled MBEDTLS_SSL_SRV_C
7491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7492requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007493run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007494 "$P_SRV" \
7495 "$O_NEXT_CLI -no_middlebox" \
7496 0 \
7497 -S "mbedtls_ssl_handshake returned" \
7498 -s "Protocol is TLSv1.3"
7499
7500requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007501requires_config_enabled MBEDTLS_SSL_SRV_C
7502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7504requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007505run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007506 "$P_SRV min_version=tls13" \
7507 "$O_NEXT_CLI" \
7508 0 \
7509 -S "mbedtls_ssl_handshake returned" \
7510 -s "Protocol is TLSv1.3"
7511
7512requires_config_enabled MBEDTLS_SSL_SRV_C
7513requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7514requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007515run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007516 "$P_SRV" \
7517 "$O_NEXT_CLI" \
7518 0 \
7519 -S "mbedtls_ssl_handshake returned" \
7520 -s "Protocol is TLSv1.2"
7521
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007522requires_config_enabled MBEDTLS_SSL_SRV_C
7523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007525requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007526run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007527 "$P_SRV max_version=tls12" \
7528 "$O_NEXT_CLI" \
7529 0 \
7530 -S "mbedtls_ssl_handshake returned" \
7531 -s "Protocol is TLSv1.2"
7532
7533requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007534run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007535 "$P_SRV" \
7536 "$O_CLI -tls1" \
7537 1 \
7538 -s "Handshake protocol not within min/max boundaries" \
7539 -S "Protocol is TLSv1.0"
7540
7541requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007542run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007543 "$P_SRV" \
7544 "$O_CLI -tls1_1" \
7545 1 \
7546 -s "Handshake protocol not within min/max boundaries" \
7547 -S "Protocol is TLSv1.1"
7548
7549requires_config_enabled MBEDTLS_SSL_SRV_C
7550requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007551run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007552 "$P_SRV" \
7553 "$O_NEXT_CLI -tls1_2" \
7554 1 \
7555 -s "Handshake protocol not within min/max boundaries" \
7556 -S "Protocol is TLSv1.2"
7557
7558requires_config_enabled MBEDTLS_SSL_SRV_C
7559requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007560run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007561 "$P_SRV" \
7562 "$O_NEXT_CLI -tls1_3" \
7563 1 \
7564 -S "Handshake protocol not within min/max boundaries" \
7565 -s "The handshake negotiation failed" \
7566 -S "Protocol is TLSv1.3"
7567
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007568requires_config_enabled MBEDTLS_SSL_SRV_C
7569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007571run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007572 "$P_SRV min_version=tls13" \
7573 "$O_NEXT_CLI -tls1_2" \
7574 1 \
7575 -s "Handshake protocol not within min/max boundaries" \
7576 -S "Protocol is TLSv1.2"
7577
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007578requires_config_enabled MBEDTLS_SSL_SRV_C
7579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007581run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007582 "$P_SRV max_version=tls12" \
7583 "$O_NEXT_CLI -tls1_3" \
7584 1 \
7585 -S "Handshake protocol not within min/max boundaries" \
7586 -s "The handshake negotiation failed" \
7587 -S "Protocol is TLSv1.3"
7588
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007589# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007590
Jerry Yuab082902021-12-23 18:02:22 +08007591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007592run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007593 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7594 "$P_CLI" \
7595 1 \
7596 -s "Error in protocol version" \
7597 -c "Handshake protocol not within min/max boundaries" \
7598 -S "Version: TLS1.0" \
7599 -C "Protocol is TLSv1.0"
7600
Jerry Yuab082902021-12-23 18:02:22 +08007601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007602run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007603 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7604 "$P_CLI" \
7605 1 \
7606 -s "Error in protocol version" \
7607 -c "Handshake protocol not within min/max boundaries" \
7608 -S "Version: TLS1.1" \
7609 -C "Protocol is TLSv1.1"
7610
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7612requires_config_enabled MBEDTLS_DEBUG_C
7613requires_config_enabled MBEDTLS_SSL_CLI_C
7614skip_handshake_stage_check
7615requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007616run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007617 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7618 "$P_CLI debug_level=4" \
7619 1 \
7620 -s "Client's version: 3.3" \
7621 -S "Version: TLS1.0" \
7622 -C "Protocol is TLSv1.0"
7623
7624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7625requires_config_enabled MBEDTLS_DEBUG_C
7626requires_config_enabled MBEDTLS_SSL_CLI_C
7627skip_handshake_stage_check
7628requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007629run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007630 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7631 "$P_CLI debug_level=4" \
7632 1 \
7633 -s "Client's version: 3.3" \
7634 -S "Version: TLS1.1" \
7635 -C "Protocol is TLSv1.1"
7636
7637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7638requires_config_enabled MBEDTLS_DEBUG_C
7639requires_config_enabled MBEDTLS_SSL_CLI_C
7640skip_handshake_stage_check
7641requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007642run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007643 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7644 "$P_CLI force_version=tls13 debug_level=4" \
7645 1 \
7646 -s "Client's version: 3.3" \
7647 -c "is a fatal alert message (msg 40)" \
7648 -S "Version: TLS1.2" \
7649 -C "Protocol is TLSv1.2"
7650
7651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7652requires_config_enabled MBEDTLS_DEBUG_C
7653requires_config_enabled MBEDTLS_SSL_CLI_C
7654skip_handshake_stage_check
7655requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007656run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007657 "$O_NEXT_SRV -msg -tls1" \
7658 "$P_CLI debug_level=4" \
7659 1 \
7660 -s "fatal protocol_version" \
7661 -c "is a fatal alert message (msg 70)" \
7662 -S "Version: TLS1.0" \
7663 -C "Protocol : TLSv1.0"
7664
7665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7666requires_config_enabled MBEDTLS_DEBUG_C
7667requires_config_enabled MBEDTLS_SSL_CLI_C
7668skip_handshake_stage_check
7669requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007670run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007671 "$O_NEXT_SRV -msg -tls1_1" \
7672 "$P_CLI debug_level=4" \
7673 1 \
7674 -s "fatal protocol_version" \
7675 -c "is a fatal alert message (msg 70)" \
7676 -S "Version: TLS1.1" \
7677 -C "Protocol : TLSv1.1"
7678
7679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7680requires_config_enabled MBEDTLS_DEBUG_C
7681requires_config_enabled MBEDTLS_SSL_CLI_C
7682skip_handshake_stage_check
7683requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007684run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007685 "$O_NEXT_SRV -msg -tls1_2" \
7686 "$P_CLI force_version=tls13 debug_level=4" \
7687 1 \
7688 -s "fatal protocol_version" \
7689 -c "is a fatal alert message (msg 70)" \
7690 -S "Version: TLS1.2" \
7691 -C "Protocol : TLSv1.2"
7692
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007693# Tests for ALPN extension
7694
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007695run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007696 "$P_SRV debug_level=3" \
7697 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007698 0 \
7699 -C "client hello, adding alpn extension" \
7700 -S "found alpn extension" \
7701 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007702 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007703 -C "found alpn extension " \
7704 -C "Application Layer Protocol is" \
7705 -S "Application Layer Protocol is"
7706
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007707run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007708 "$P_SRV debug_level=3" \
7709 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007710 0 \
7711 -c "client hello, adding alpn extension" \
7712 -s "found alpn extension" \
7713 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007714 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007715 -C "found alpn extension " \
7716 -c "Application Layer Protocol is (none)" \
7717 -S "Application Layer Protocol is"
7718
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007719run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007720 "$P_SRV debug_level=3 alpn=abc,1234" \
7721 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007722 0 \
7723 -C "client hello, adding alpn extension" \
7724 -S "found alpn extension" \
7725 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007726 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007727 -C "found alpn extension " \
7728 -C "Application Layer Protocol is" \
7729 -s "Application Layer Protocol is (none)"
7730
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007731run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007732 "$P_SRV debug_level=3 alpn=abc,1234" \
7733 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007734 0 \
7735 -c "client hello, adding alpn extension" \
7736 -s "found alpn extension" \
7737 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007738 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007739 -c "found alpn extension" \
7740 -c "Application Layer Protocol is abc" \
7741 -s "Application Layer Protocol is abc"
7742
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007743run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007744 "$P_SRV debug_level=3 alpn=abc,1234" \
7745 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007746 0 \
7747 -c "client hello, adding alpn extension" \
7748 -s "found alpn extension" \
7749 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007750 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007751 -c "found alpn extension" \
7752 -c "Application Layer Protocol is abc" \
7753 -s "Application Layer Protocol is abc"
7754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007755run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007756 "$P_SRV debug_level=3 alpn=abc,1234" \
7757 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007758 0 \
7759 -c "client hello, adding alpn extension" \
7760 -s "found alpn extension" \
7761 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007762 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007763 -c "found alpn extension" \
7764 -c "Application Layer Protocol is 1234" \
7765 -s "Application Layer Protocol is 1234"
7766
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007767run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007768 "$P_SRV debug_level=3 alpn=abc,123" \
7769 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007770 1 \
7771 -c "client hello, adding alpn extension" \
7772 -s "found alpn extension" \
7773 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007774 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007775 -C "found alpn extension" \
7776 -C "Application Layer Protocol is 1234" \
7777 -S "Application Layer Protocol is 1234"
7778
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007779
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007780# Tests for keyUsage in leaf certificates, part 1:
7781# server-side certificate/suite selection
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007782#
7783# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7784# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7785# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007786
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007787run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007788 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7789 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007790 "$P_CLI" \
7791 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007792 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007793
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007794run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007795 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7796 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007797 "$P_CLI" \
7798 0 \
7799 -c "Ciphersuite is TLS-RSA-WITH-"
7800
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007801run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007802 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7803 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007804 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007805 1 \
7806 -C "Ciphersuite is "
7807
Valerio Settid1f991c2023-02-22 12:54:13 +01007808requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007809run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann184c4f02024-07-01 17:01:28 +01007810 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7811 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007812 "$P_CLI" \
7813 0 \
7814 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7815
7816
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007817run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann184c4f02024-07-01 17:01:28 +01007818 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7819 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007820 "$P_CLI" \
7821 0 \
7822 -c "Ciphersuite is TLS-ECDH-"
7823
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007824run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01007825 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7826 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007827 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007828 1 \
7829 -C "Ciphersuite is "
7830
7831# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007832# client-side checking of server cert
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007833#
7834# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7835# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7836# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007837
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007838run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007839 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7840 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007841 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007842 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7843 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007844 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007845 -C "Processing of the Certificate handshake message failed" \
7846 -c "Ciphersuite is TLS-"
7847
Valerio Setti309a7ec2025-01-20 13:07:39 +01007848run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, ECDHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007849 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7850 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007851 "$P_CLI debug_level=1 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007852 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007853 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007854 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007855 -C "Processing of the Certificate handshake message failed" \
7856 -c "Ciphersuite is TLS-"
7857
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007858run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007859 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7860 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007861 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007862 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7863 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007864 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007865 -C "Processing of the Certificate handshake message failed" \
7866 -c "Ciphersuite is TLS-"
7867
Valerio Setti309a7ec2025-01-20 13:07:39 +01007868run_test "keyUsage cli 1.2: KeyEncipherment, ECDHE-RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007869 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7870 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007871 "$P_CLI debug_level=3 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007872 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007873 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007874 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007875 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007876 -C "Ciphersuite is TLS-" \
7877 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007878 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007879 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007880
Valerio Setti309a7ec2025-01-20 13:07:39 +01007881run_test "keyUsage cli 1.2: KeyEncipherment, ECDHE-RSA: fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007882 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7883 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007884 "$P_CLI debug_level=3 auth_mode=optional \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007885 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007886 0 \
7887 -c "bad certificate (usage extensions)" \
7888 -C "Processing of the Certificate handshake message failed" \
7889 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007890 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007891 -c "! Usage does not match the keyUsage extension"
7892
Valerio Setti309a7ec2025-01-20 13:07:39 +01007893run_test "keyUsage cli 1.2: DigitalSignature, ECDHE-RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007894 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7895 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007896 "$P_CLI debug_level=1 \
Valerio Setti309a7ec2025-01-20 13:07:39 +01007897 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007898 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007899 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007900 -C "Processing of the Certificate handshake message failed" \
7901 -c "Ciphersuite is TLS-"
7902
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007903run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007904 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7905 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007906 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007907 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7908 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007909 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007910 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007911 -C "Ciphersuite is TLS-" \
7912 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007913 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007914 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007915
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007916run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007917 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7918 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007919 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007920 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7921 0 \
7922 -c "bad certificate (usage extensions)" \
7923 -C "Processing of the Certificate handshake message failed" \
7924 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnard8e70c2b2024-08-05 12:49:57 +02007925 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007926 -c "! Usage does not match the keyUsage extension"
7927
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007928requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007929requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007930run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
7931 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7932 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
7933 "$P_CLI debug_level=3" \
7934 0 \
7935 -C "bad certificate (usage extensions)" \
7936 -C "Processing of the Certificate handshake message failed" \
7937 -c "Ciphersuite is"
7938
7939requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007940requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007941run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007942 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7943 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007944 "$P_CLI debug_level=3" \
7945 0 \
7946 -C "bad certificate (usage extensions)" \
7947 -C "Processing of the Certificate handshake message failed" \
7948 -c "Ciphersuite is"
7949
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007950requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007951requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007952run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007953 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7954 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007955 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007956 1 \
7957 -c "bad certificate (usage extensions)" \
7958 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007959 -C "Ciphersuite is" \
7960 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007961 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007962 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007963
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007964requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007965requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007966run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007967 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
7968 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007969 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007970 1 \
7971 -c "bad certificate (usage extensions)" \
7972 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007973 -C "Ciphersuite is" \
7974 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02007975 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02007976 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02007977
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007978requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007979requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007980run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01007981 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7982 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007983 "$P_CLI debug_level=3" \
7984 0 \
7985 -C "bad certificate (usage extensions)" \
7986 -C "Processing of the Certificate handshake message failed" \
7987 -c "Ciphersuite is"
7988
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007989requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02007990requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02007991run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01007992 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
7993 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007994 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007995 1 \
7996 -c "bad certificate (usage extensions)" \
7997 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02007998 -C "Ciphersuite is" \
7999 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008000 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008001 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008002
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008003requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008004requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02008005run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01008006 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8007 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008008 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008009 1 \
8010 -c "bad certificate (usage extensions)" \
8011 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008012 -C "Ciphersuite is" \
8013 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008014 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008015 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008016
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008017# Tests for keyUsage in leaf certificates, part 3:
8018# server-side checking of client cert
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008019#
8020# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008021
Jerry Yuab082902021-12-23 18:02:22 +08008022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008023run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008024 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008025 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8026 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008027 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008028 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008029 -S "bad certificate (usage extensions)" \
8030 -S "Processing of the Certificate handshake message failed"
8031
Jerry Yuab082902021-12-23 18:02:22 +08008032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02008033run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008034 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008035 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02008036 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
8037 0 \
8038 -s "Verifying peer X.509 certificate... ok" \
8039 -S "bad certificate (usage extensions)" \
8040 -S "Processing of the Certificate handshake message failed"
8041
8042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008043run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8044 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008045 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8046 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008047 0 \
8048 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008049 -S "send alert level=2 message=43" \
8050 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008051 -S "Processing of the Certificate handshake message failed"
8052
Jerry Yuab082902021-12-23 18:02:22 +08008053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008054run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8055 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01008056 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8057 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008058 1 \
8059 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008060 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008061 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008062 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008063 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008064
Jerry Yuab082902021-12-23 18:02:22 +08008065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008066run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008067 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008068 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8069 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008070 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008071 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008072 -S "bad certificate (usage extensions)" \
8073 -S "Processing of the Certificate handshake message failed"
8074
Jerry Yuab082902021-12-23 18:02:22 +08008075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008076run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8077 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008078 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8079 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008080 0 \
8081 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008082 -S "send alert level=2 message=43" \
8083 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008084 -S "Processing of the Certificate handshake message failed"
8085
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8087run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8088 "$P_SRV debug_level=3 auth_mode=required" \
8089 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8090 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8091 1 \
8092 -s "bad certificate (usage extensions)" \
8093 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008094 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008095 -s "Processing of the Certificate handshake message failed"
8096 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8097
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008098requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008100run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008101 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008102 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8103 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008104 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008105 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008106 -S "bad certificate (usage extensions)" \
8107 -S "Processing of the Certificate handshake message failed"
8108
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008109requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008110requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard19d6d342024-08-08 12:19:46 +02008111run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008112 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008113 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008114 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8115 0 \
8116 -s "Verifying peer X.509 certificate... ok" \
8117 -S "bad certificate (usage extensions)" \
8118 -S "Processing of the Certificate handshake message failed"
8119
8120requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008121requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008122run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8123 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8124 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann184c4f02024-07-01 17:01:28 +01008125 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008126 0 \
8127 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008128 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008129 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008130 -S "Processing of the Certificate handshake message failed"
8131
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008132requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008133requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008134run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8135 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardaeda1fd2024-08-12 09:50:18 +02008136 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8137 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8138 1 \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008139 -s "bad certificate (usage extensions)" \
8140 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008141 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008142 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008143 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008144 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008145
Ronald Crond28f5a92022-06-16 19:27:25 +02008146requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008148run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008149 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008150 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8151 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008152 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008153 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008154 -S "bad certificate (usage extensions)" \
8155 -S "Processing of the Certificate handshake message failed"
8156
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008157requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008159run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008160 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008161 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8162 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008163 0 \
8164 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008165 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008166 -S "Processing of the Certificate handshake message failed"
8167
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008168requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008169requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008170run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8171 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardaeda1fd2024-08-12 09:50:18 +02008172 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8173 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8174 1 \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008175 -s "bad certificate (usage extensions)" \
8176 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard4956e322024-08-08 10:28:56 +02008177 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard92a391e2024-08-08 10:56:41 +02008178 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008179 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard5a4c8f02024-08-06 12:14:04 +02008180 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01008181
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008182# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8183
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008184run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008185 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8186 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008187 "$P_CLI" \
8188 0
8189
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008190run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008191 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8192 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008193 "$P_CLI" \
8194 0
8195
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008196run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008197 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8198 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008199 "$P_CLI" \
8200 0
8201
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008202run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann184c4f02024-07-01 17:01:28 +01008203 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8204 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008205 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008206 1
8207
8208# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8209
Jerry Yuab082902021-12-23 18:02:22 +08008210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008211run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008212 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8213 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008214 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008215 0 \
8216 -C "bad certificate (usage extensions)" \
8217 -C "Processing of the Certificate handshake message failed" \
8218 -c "Ciphersuite is TLS-"
8219
Jerry Yuab082902021-12-23 18:02:22 +08008220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008221run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008222 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8223 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008224 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008225 0 \
8226 -C "bad certificate (usage extensions)" \
8227 -C "Processing of the Certificate handshake message failed" \
8228 -c "Ciphersuite is TLS-"
8229
Jerry Yuab082902021-12-23 18:02:22 +08008230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008231run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008232 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8233 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008234 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008235 0 \
8236 -C "bad certificate (usage extensions)" \
8237 -C "Processing of the Certificate handshake message failed" \
8238 -c "Ciphersuite is TLS-"
8239
Jerry Yuab082902021-12-23 18:02:22 +08008240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008241run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
David Horstmann184c4f02024-07-01 17:01:28 +01008242 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8243 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008244 "$P_CLI debug_level=3 auth_mode=optional" \
8245 0 \
8246 -c "bad certificate (usage extensions)" \
8247 -C "Processing of the Certificate handshake message failed" \
8248 -c "Ciphersuite is TLS-" \
8249 -C "send alert level=2 message=43" \
8250 -c "! Usage does not match the extendedKeyUsage extension"
8251 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8252
8253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008254run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmanndcf18dd2024-06-11 17:44:00 +01008255 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8256 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008257 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008258 1 \
8259 -c "bad certificate (usage extensions)" \
8260 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008261 -C "Ciphersuite is TLS-" \
8262 -c "send alert level=2 message=43" \
8263 -c "! Usage does not match the extendedKeyUsage extension"
8264 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008265
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008266requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008267requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008268run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008269 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8270 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008271 "$P_CLI debug_level=1" \
8272 0 \
8273 -C "bad certificate (usage extensions)" \
8274 -C "Processing of the Certificate handshake message failed" \
8275 -c "Ciphersuite is"
8276
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008277requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008278requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008279run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008280 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8281 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008282 "$P_CLI debug_level=1" \
8283 0 \
8284 -C "bad certificate (usage extensions)" \
8285 -C "Processing of the Certificate handshake message failed" \
8286 -c "Ciphersuite is"
8287
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008288requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008289requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008290run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008291 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8292 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008293 "$P_CLI debug_level=1" \
8294 0 \
8295 -C "bad certificate (usage extensions)" \
8296 -C "Processing of the Certificate handshake message failed" \
8297 -c "Ciphersuite is"
8298
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008299requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008301run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann184c4f02024-07-01 17:01:28 +01008302 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8303 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008304 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008305 1 \
8306 -c "bad certificate (usage extensions)" \
8307 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008308 -C "Ciphersuite is" \
8309 -c "send alert level=2 message=43" \
8310 -c "! Usage does not match the extendedKeyUsage extension"
8311 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008312
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008313# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8314
Jerry Yuab082902021-12-23 18:02:22 +08008315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008316run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008317 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008318 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8319 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008320 0 \
8321 -S "bad certificate (usage extensions)" \
8322 -S "Processing of the Certificate handshake message failed"
8323
Jerry Yuab082902021-12-23 18:02:22 +08008324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008325run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008326 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008327 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8328 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008329 0 \
8330 -S "bad certificate (usage extensions)" \
8331 -S "Processing of the Certificate handshake message failed"
8332
Jerry Yuab082902021-12-23 18:02:22 +08008333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008334run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008335 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008336 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8337 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008338 0 \
8339 -S "bad certificate (usage extensions)" \
8340 -S "Processing of the Certificate handshake message failed"
8341
Jerry Yuab082902021-12-23 18:02:22 +08008342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008343run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8344 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008345 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8346 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008347 0 \
8348 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008349 -S "send alert level=2 message=43" \
8350 -s "! Usage does not match the extendedKeyUsage extension" \
8351 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008352
Jerry Yuab082902021-12-23 18:02:22 +08008353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008354run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8355 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann184c4f02024-07-01 17:01:28 +01008356 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8357 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008358 1 \
8359 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008360 -s "send alert level=2 message=43" \
8361 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008362 -s "Processing of the Certificate handshake message failed"
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008363 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008364
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008365requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008366requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008367run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008368 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008369 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8370 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008371 0 \
8372 -S "bad certificate (usage extensions)" \
8373 -S "Processing of the Certificate handshake message failed"
8374
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008375requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008376requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008377run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008378 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008379 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8380 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008381 0 \
8382 -S "bad certificate (usage extensions)" \
8383 -S "Processing of the Certificate handshake message failed"
8384
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008385requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008387run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008388 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008389 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8390 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008391 0 \
8392 -S "bad certificate (usage extensions)" \
8393 -S "Processing of the Certificate handshake message failed"
8394
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008395requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008396requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008397run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008398 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann184c4f02024-07-01 17:01:28 +01008399 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8400 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008401 0 \
8402 -s "bad certificate (usage extensions)" \
Elena Uziunaite6a04b162024-08-15 15:24:09 +01008403 -S "send alert level=2 message=43" \
8404 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008405 -S "Processing of the Certificate handshake message failed"
8406
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008407requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine7b02c1f2024-09-13 14:15:46 +02008408requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitef48bfb02024-08-16 17:18:28 +01008409run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8410 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8411 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8412 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8413 1 \
8414 -s "bad certificate (usage extensions)" \
8415 -s "send alert level=2 message=43" \
8416 -s "! Usage does not match the extendedKeyUsage extension" \
8417 -s "Processing of the Certificate handshake message failed"
8418 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8419
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008420# Tests for DHM parameters loading
8421
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008422run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008423 "$P_SRV" \
8424 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8425 debug_level=3" \
8426 0 \
8427 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008428 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008429
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008430run_test "DHM parameters: other parameters" \
David Horstmann184c4f02024-07-01 17:01:28 +01008431 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008432 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8433 debug_level=3" \
8434 0 \
8435 -c "value of 'DHM: P ' (1024 bits)" \
8436 -c "value of 'DHM: G ' (2 bits)"
8437
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008438# Tests for DHM client-side size checking
8439
8440run_test "DHM size: server default, client default, OK" \
8441 "$P_SRV" \
8442 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8443 debug_level=1" \
8444 0 \
8445 -C "DHM prime too short:"
8446
8447run_test "DHM size: server default, client 2048, OK" \
8448 "$P_SRV" \
8449 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8450 debug_level=1 dhmlen=2048" \
8451 0 \
8452 -C "DHM prime too short:"
8453
8454run_test "DHM size: server 1024, client default, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008455 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008456 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8457 debug_level=1" \
8458 0 \
8459 -C "DHM prime too short:"
8460
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008461run_test "DHM size: server 999, client 999, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008462 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008463 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8464 debug_level=1 dhmlen=999" \
8465 0 \
8466 -C "DHM prime too short:"
8467
8468run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann184c4f02024-07-01 17:01:28 +01008469 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008470 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8471 debug_level=1 dhmlen=1000" \
8472 0 \
8473 -C "DHM prime too short:"
8474
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008475run_test "DHM size: server 1000, client default, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008476 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008477 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8478 debug_level=1" \
8479 1 \
8480 -c "DHM prime too short:"
8481
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008482run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008483 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008484 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8485 debug_level=1 dhmlen=1001" \
8486 1 \
8487 -c "DHM prime too short:"
8488
8489run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008490 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008491 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8492 debug_level=1 dhmlen=1000" \
8493 1 \
8494 -c "DHM prime too short:"
8495
8496run_test "DHM size: server 998, client 999, rejected" \
David Horstmann184c4f02024-07-01 17:01:28 +01008497 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008498 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8499 debug_level=1 dhmlen=999" \
8500 1 \
8501 -c "DHM prime too short:"
8502
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008503run_test "DHM size: server default, client 2049, rejected" \
8504 "$P_SRV" \
8505 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8506 debug_level=1 dhmlen=2049" \
8507 1 \
8508 -c "DHM prime too short:"
8509
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008510# Tests for PSK callback
8511
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008512run_test "PSK callback: psk, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008513 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008514 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008515 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008516 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008517 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008518 -S "SSL - Unknown identity received" \
8519 -S "SSL - Verification of the message MAC failed"
8520
Hanno Beckerf7027512018-10-23 15:27:39 +01008521run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008522 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008523 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008524 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008525 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008526 -C "session hash for extended master secret"\
8527 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008528 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008529 -S "SSL - Unknown identity received" \
8530 -S "SSL - Verification of the message MAC failed"
8531
Hanno Beckerf7027512018-10-23 15:27:39 +01008532run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008533 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008534 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008535 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008536 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008537 -C "session hash for extended master secret"\
8538 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008539 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008540 -S "SSL - Unknown identity received" \
8541 -S "SSL - Verification of the message MAC failed"
8542
Hanno Beckerf7027512018-10-23 15:27:39 +01008543run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008544 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008545 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008546 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008547 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008548 -c "session hash for extended master secret"\
8549 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008550 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008551 -S "SSL - Unknown identity received" \
8552 -S "SSL - Verification of the message MAC failed"
8553
Hanno Beckerf7027512018-10-23 15:27:39 +01008554run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008555 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008556 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008557 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008558 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008559 -c "session hash for extended master secret"\
8560 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008561 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008562 -S "SSL - Unknown identity received" \
8563 -S "SSL - Verification of the message MAC failed"
8564
Przemek Stekielb6a05032022-04-14 10:22:18 +02008565run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008566 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008567 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008568 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008569 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008570 -C "session hash for extended master secret"\
8571 -S "session hash for extended master secret"\
8572 -S "SSL - The handshake negotiation failed" \
8573 -S "SSL - Unknown identity received" \
8574 -S "SSL - Verification of the message MAC failed"
8575
Przemek Stekielb6a05032022-04-14 10:22:18 +02008576run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008577 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008578 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008579 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008580 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008581 -C "session hash for extended master secret"\
8582 -S "session hash for extended master secret"\
8583 -S "SSL - The handshake negotiation failed" \
8584 -S "SSL - Unknown identity received" \
8585 -S "SSL - Verification of the message MAC failed"
8586
Przemek Stekielb6a05032022-04-14 10:22:18 +02008587run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008588 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008589 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008590 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008591 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008592 -c "session hash for extended master secret"\
8593 -s "session hash for extended master secret"\
8594 -S "SSL - The handshake negotiation failed" \
8595 -S "SSL - Unknown identity received" \
8596 -S "SSL - Verification of the message MAC failed"
8597
Przemek Stekielb6a05032022-04-14 10:22:18 +02008598run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008599 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008600 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008601 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008602 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008603 -c "session hash for extended master secret"\
8604 -s "session hash for extended master secret"\
8605 -S "SSL - The handshake negotiation failed" \
8606 -S "SSL - Unknown identity received" \
8607 -S "SSL - Verification of the message MAC failed"
8608
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008609run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008610 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008611 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008612 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008613 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008614 -C "session hash for extended master secret"\
8615 -S "session hash for extended master secret"\
8616 -S "SSL - The handshake negotiation failed" \
8617 -S "SSL - Unknown identity received" \
8618 -S "SSL - Verification of the message MAC failed"
8619
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008620run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008621 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008622 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008623 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008624 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008625 -C "session hash for extended master secret"\
8626 -S "session hash for extended master secret"\
8627 -S "SSL - The handshake negotiation failed" \
8628 -S "SSL - Unknown identity received" \
8629 -S "SSL - Verification of the message MAC failed"
8630
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008631run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008632 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008633 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008634 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008635 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008636 -c "session hash for extended master secret"\
8637 -s "session hash for extended master secret"\
8638 -S "SSL - The handshake negotiation failed" \
8639 -S "SSL - Unknown identity received" \
8640 -S "SSL - Verification of the message MAC failed"
8641
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008642run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008643 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008644 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008645 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008646 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008647 -c "session hash for extended master secret"\
8648 -s "session hash for extended master secret"\
8649 -S "SSL - The handshake negotiation failed" \
8650 -S "SSL - Unknown identity received" \
8651 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008652
Hanno Becker28c79dc2018-10-26 13:15:08 +01008653run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008654 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008655 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008656 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008657 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008658 -C "session hash for extended master secret"\
8659 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008660 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008661 -S "SSL - Unknown identity received" \
8662 -S "SSL - Verification of the message MAC failed"
8663
Hanno Becker28c79dc2018-10-26 13:15:08 +01008664run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008665 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008666 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008667 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008668 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008669 -C "session hash for extended master secret"\
8670 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008671 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008672 -S "SSL - Unknown identity received" \
8673 -S "SSL - Verification of the message MAC failed"
8674
Hanno Becker28c79dc2018-10-26 13:15:08 +01008675run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008676 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008677 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008678 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008679 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008680 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008681 -c "session hash for extended master secret"\
8682 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008683 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008684 -S "SSL - Unknown identity received" \
8685 -S "SSL - Verification of the message MAC failed"
8686
Hanno Becker28c79dc2018-10-26 13:15:08 +01008687run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008688 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008689 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008690 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008691 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008692 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008693 -c "session hash for extended master secret"\
8694 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008695 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008696 -S "SSL - Unknown identity received" \
8697 -S "SSL - Verification of the message MAC failed"
8698
Przemek Stekielb6a05032022-04-14 10:22:18 +02008699run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008700 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008701 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008702 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008703 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008704 -C "session hash for extended master secret"\
8705 -S "session hash for extended master secret"\
8706 -S "SSL - The handshake negotiation failed" \
8707 -S "SSL - Unknown identity received" \
8708 -S "SSL - Verification of the message MAC failed"
8709
Przemek Stekielb6a05032022-04-14 10:22:18 +02008710run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008711 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008712 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008713 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008714 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008715 -C "session hash for extended master secret"\
8716 -S "session hash for extended master secret"\
8717 -S "SSL - The handshake negotiation failed" \
8718 -S "SSL - Unknown identity received" \
8719 -S "SSL - Verification of the message MAC failed"
8720
Przemek Stekielb6a05032022-04-14 10:22:18 +02008721run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008722 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008723 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8724 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008725 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008726 0 \
8727 -c "session hash for extended master secret"\
8728 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008729 -S "SSL - The handshake negotiation failed" \
8730 -S "SSL - Unknown identity received" \
8731 -S "SSL - Verification of the message MAC failed"
8732
Przemek Stekielb6a05032022-04-14 10:22:18 +02008733run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008734 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008735 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8736 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008737 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008738 0 \
8739 -c "session hash for extended master secret"\
8740 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008741 -S "SSL - The handshake negotiation failed" \
8742 -S "SSL - Unknown identity received" \
8743 -S "SSL - Verification of the message MAC failed"
8744
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008745run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008746 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008747 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008748 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008749 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008750 -C "session hash for extended master secret"\
8751 -S "session hash for extended master secret"\
8752 -S "SSL - The handshake negotiation failed" \
8753 -S "SSL - Unknown identity received" \
8754 -S "SSL - Verification of the message MAC failed"
8755
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008756run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008757 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008758 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008759 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008760 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008761 -C "session hash for extended master secret"\
8762 -S "session hash for extended master secret"\
8763 -S "SSL - The handshake negotiation failed" \
8764 -S "SSL - Unknown identity received" \
8765 -S "SSL - Verification of the message MAC failed"
8766
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008767run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008768 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008769 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8770 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008771 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008772 0 \
8773 -c "session hash for extended master secret"\
8774 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008775 -S "SSL - The handshake negotiation failed" \
8776 -S "SSL - Unknown identity received" \
8777 -S "SSL - Verification of the message MAC failed"
8778
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008779run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008780 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008781 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8782 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008783 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008784 0 \
8785 -c "session hash for extended master secret"\
8786 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008787 -S "SSL - The handshake negotiation failed" \
8788 -S "SSL - Unknown identity received" \
8789 -S "SSL - Verification of the message MAC failed"
8790
Hanno Becker28c79dc2018-10-26 13:15:08 +01008791run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008792 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8793 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008794 psk_identity=def psk=beef" \
8795 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008796 -C "session hash for extended master secret"\
8797 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008798 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008799 -S "SSL - Unknown identity received" \
8800 -S "SSL - Verification of the message MAC failed"
8801
Hanno Becker28c79dc2018-10-26 13:15:08 +01008802run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008803 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
8804 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008805 psk_identity=def psk=beef" \
8806 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008807 -C "session hash for extended master secret"\
8808 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008809 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008810 -S "SSL - Unknown identity received" \
8811 -S "SSL - Verification of the message MAC failed"
8812
Hanno Becker28c79dc2018-10-26 13:15:08 +01008813run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008814 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008815 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008816 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008817 psk_identity=abc psk=dead extended_ms=1" \
8818 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008819 -c "session hash for extended master secret"\
8820 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008821 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008822 -S "SSL - Unknown identity received" \
8823 -S "SSL - Verification of the message MAC failed"
8824
Hanno Becker28c79dc2018-10-26 13:15:08 +01008825run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008826 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008827 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008828 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008829 psk_identity=abc psk=dead extended_ms=1" \
8830 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008831 -c "session hash for extended master secret"\
8832 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008833 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008834 -S "SSL - Unknown identity received" \
8835 -S "SSL - Verification of the message MAC failed"
8836
Przemek Stekielb6a05032022-04-14 10:22:18 +02008837run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
8838 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
8839 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8840 psk_identity=def psk=beef" \
8841 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008842 -C "session hash for extended master secret"\
8843 -S "session hash for extended master secret"\
8844 -S "SSL - The handshake negotiation failed" \
8845 -S "SSL - Unknown identity received" \
8846 -S "SSL - Verification of the message MAC failed"
8847
Przemek Stekielb6a05032022-04-14 10:22:18 +02008848run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
8849 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
8850 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8851 psk_identity=def psk=beef" \
8852 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008853 -C "session hash for extended master secret"\
8854 -S "session hash for extended master secret"\
8855 -S "SSL - The handshake negotiation failed" \
8856 -S "SSL - Unknown identity received" \
8857 -S "SSL - Verification of the message MAC failed"
8858
Przemek Stekielb6a05032022-04-14 10:22:18 +02008859run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
8860 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8861 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8862 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8863 psk_identity=abc psk=dead extended_ms=1" \
8864 0 \
8865 -c "session hash for extended master secret"\
8866 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008867 -S "SSL - The handshake negotiation failed" \
8868 -S "SSL - Unknown identity received" \
8869 -S "SSL - Verification of the message MAC failed"
8870
Przemek Stekielb6a05032022-04-14 10:22:18 +02008871run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
8872 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8873 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8874 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8875 psk_identity=abc psk=dead extended_ms=1" \
8876 0 \
8877 -c "session hash for extended master secret"\
8878 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008879 -S "SSL - The handshake negotiation failed" \
8880 -S "SSL - Unknown identity received" \
8881 -S "SSL - Verification of the message MAC failed"
8882
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008883run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
8884 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
8885 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8886 psk_identity=def psk=beef" \
8887 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008888 -C "session hash for extended master secret"\
8889 -S "session hash for extended master secret"\
8890 -S "SSL - The handshake negotiation failed" \
8891 -S "SSL - Unknown identity received" \
8892 -S "SSL - Verification of the message MAC failed"
8893
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008894run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
8895 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
8896 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8897 psk_identity=def psk=beef" \
8898 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008899 -C "session hash for extended master secret"\
8900 -S "session hash for extended master secret"\
8901 -S "SSL - The handshake negotiation failed" \
8902 -S "SSL - Unknown identity received" \
8903 -S "SSL - Verification of the message MAC failed"
8904
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008905run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
8906 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8907 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8908 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8909 psk_identity=abc psk=dead extended_ms=1" \
8910 0 \
8911 -c "session hash for extended master secret"\
8912 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008913 -S "SSL - The handshake negotiation failed" \
8914 -S "SSL - Unknown identity received" \
8915 -S "SSL - Verification of the message MAC failed"
8916
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008917run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
8918 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8919 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8920 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8921 psk_identity=abc psk=dead extended_ms=1" \
8922 0 \
8923 -c "session hash for extended master secret"\
8924 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008925 -S "SSL - The handshake negotiation failed" \
8926 -S "SSL - Unknown identity received" \
8927 -S "SSL - Verification of the message MAC failed"
8928
Hanno Becker28c79dc2018-10-26 13:15:08 +01008929run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008930 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008931 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008932 psk_identity=def psk=beef" \
8933 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008934 -C "session hash for extended master secret"\
8935 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008936 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008937 -S "SSL - Unknown identity received" \
8938 -S "SSL - Verification of the message MAC failed"
8939
Hanno Becker28c79dc2018-10-26 13:15:08 +01008940run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008941 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008942 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008943 psk_identity=def psk=beef" \
8944 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008945 -C "session hash for extended master secret"\
8946 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008947 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008948 -S "SSL - Unknown identity received" \
8949 -S "SSL - Verification of the message MAC failed"
8950
Hanno Becker28c79dc2018-10-26 13:15:08 +01008951run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008952 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008953 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008954 psk_identity=def psk=beef" \
8955 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008956 -C "session hash for extended master secret"\
8957 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008958 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008959 -S "SSL - Unknown identity received" \
8960 -S "SSL - Verification of the message MAC failed"
8961
Hanno Becker28c79dc2018-10-26 13:15:08 +01008962run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008963 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008964 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008965 psk_identity=def psk=beef" \
8966 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008967 -C "session hash for extended master secret"\
8968 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008969 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008970 -S "SSL - Unknown identity received" \
8971 -S "SSL - Verification of the message MAC failed"
8972
Hanno Becker28c79dc2018-10-26 13:15:08 +01008973run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008974 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008975 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008976 psk_identity=def psk=beef" \
8977 1 \
8978 -s "SSL - Verification of the message MAC failed"
8979
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008980run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008981 "$P_SRV" \
8982 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008983 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008984 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01008985 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008986 -S "SSL - Unknown identity received" \
8987 -S "SSL - Verification of the message MAC failed"
8988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008989run_test "PSK callback: callback overrides other settings" \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008990 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008991 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine77c13e62024-04-29 16:09:52 +02008992 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008993 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008994 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008995 -s "SSL - Unknown identity received" \
8996 -S "SSL - Verification of the message MAC failed"
8997
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008998run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008999 "$P_SRV psk_list=abc,dead,def,beef" \
9000 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9001 psk_identity=abc psk=dead" \
9002 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009003 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009004 -S "SSL - Unknown identity received" \
9005 -S "SSL - Verification of the message MAC failed"
9006
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009007run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009008 "$P_SRV psk_list=abc,dead,def,beef" \
9009 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9010 psk_identity=def psk=beef" \
9011 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009012 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009013 -S "SSL - Unknown identity received" \
9014 -S "SSL - Verification of the message MAC failed"
9015
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009016run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009017 "$P_SRV psk_list=abc,dead,def,beef" \
9018 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9019 psk_identity=ghi psk=beef" \
9020 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009021 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009022 -s "SSL - Unknown identity received" \
9023 -S "SSL - Verification of the message MAC failed"
9024
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009025run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009026 "$P_SRV psk_list=abc,dead,def,beef" \
9027 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9028 psk_identity=abc psk=beef" \
9029 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009030 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009031 -S "SSL - Unknown identity received" \
9032 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009033
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009034# Tests for EC J-PAKE
9035
Hanno Beckerfa452c42020-08-14 15:42:49 +01009036requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009038run_test "ECJPAKE: client not configured" \
9039 "$P_SRV debug_level=3" \
9040 "$P_CLI debug_level=3" \
9041 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009042 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009043 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009044 -S "found ecjpake kkpp extension" \
9045 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009046 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009047 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009048 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009049 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009050
Hanno Beckerfa452c42020-08-14 15:42:49 +01009051requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009052run_test "ECJPAKE: server not configured" \
9053 "$P_SRV debug_level=3" \
9054 "$P_CLI debug_level=3 ecjpake_pw=bla \
9055 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9056 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009057 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009058 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009059 -s "found ecjpake kkpp extension" \
9060 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009061 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009062 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009063 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009064 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009065
Valerio Settif11e05a2022-12-07 15:41:05 +01009066# Note: if the name of this test is changed, then please adjust the corresponding
9067# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009068requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009069run_test "ECJPAKE: working, TLS" \
9070 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9071 "$P_CLI debug_level=3 ecjpake_pw=bla \
9072 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009073 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009074 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009075 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009076 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009077 -s "found ecjpake kkpp extension" \
9078 -S "skip ecjpake kkpp extension" \
9079 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009080 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009081 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009082 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009083 -S "SSL - Verification of the message MAC failed"
9084
Valerio Settid572a822022-11-28 18:27:51 +01009085requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01009086run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009087 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9088 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9089 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9090 0 \
9091 -c "add ciphersuite: c0ff" \
9092 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009093 -c "using opaque password" \
9094 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009095 -C "re-using cached ecjpake parameters" \
9096 -s "found ecjpake kkpp extension" \
9097 -S "skip ecjpake kkpp extension" \
9098 -S "ciphersuite mismatch: ecjpake not configured" \
9099 -s "server hello, ecjpake kkpp extension" \
9100 -c "found ecjpake_kkpp extension" \
9101 -S "SSL - The handshake negotiation failed" \
9102 -S "SSL - Verification of the message MAC failed"
9103
Valerio Settif11e05a2022-12-07 15:41:05 +01009104# Note: if the name of this test is changed, then please adjust the corresponding
9105# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009106requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01009107run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009108 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9109 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9110 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9111 0 \
9112 -c "add ciphersuite: c0ff" \
9113 -c "adding ecjpake_kkpp extension" \
9114 -c "using opaque password" \
9115 -S "using opaque password" \
9116 -C "re-using cached ecjpake parameters" \
9117 -s "found ecjpake kkpp extension" \
9118 -S "skip ecjpake kkpp extension" \
9119 -S "ciphersuite mismatch: ecjpake not configured" \
9120 -s "server hello, ecjpake kkpp extension" \
9121 -c "found ecjpake_kkpp extension" \
9122 -S "SSL - The handshake negotiation failed" \
9123 -S "SSL - Verification of the message MAC failed"
9124
Valerio Settif11e05a2022-12-07 15:41:05 +01009125# Note: if the name of this test is changed, then please adjust the corresponding
9126# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009127requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Setti70e02902022-12-02 16:21:56 +01009128run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009129 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9130 "$P_CLI debug_level=3 ecjpake_pw=bla\
9131 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9132 0 \
9133 -c "add ciphersuite: c0ff" \
9134 -c "adding ecjpake_kkpp extension" \
9135 -C "using opaque password" \
9136 -s "using opaque password" \
9137 -C "re-using cached ecjpake parameters" \
9138 -s "found ecjpake kkpp extension" \
9139 -S "skip ecjpake kkpp extension" \
9140 -S "ciphersuite mismatch: ecjpake not configured" \
9141 -s "server hello, ecjpake kkpp extension" \
9142 -c "found ecjpake_kkpp extension" \
9143 -S "SSL - The handshake negotiation failed" \
9144 -S "SSL - Verification of the message MAC failed"
9145
Janos Follath74537a62016-09-02 13:45:28 +01009146server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009147requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009148run_test "ECJPAKE: password mismatch, TLS" \
9149 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9150 "$P_CLI debug_level=3 ecjpake_pw=bad \
9151 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9152 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009153 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009154 -s "SSL - Verification of the message MAC failed"
9155
Valerio Settib287ddf2022-12-01 16:18:12 +01009156server_needs_more_time 1
9157requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settib287ddf2022-12-01 16:18:12 +01009158run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9159 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9160 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9161 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9162 1 \
9163 -c "using opaque password" \
9164 -s "using opaque password" \
9165 -C "re-using cached ecjpake parameters" \
9166 -s "SSL - Verification of the message MAC failed"
9167
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009168requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009169run_test "ECJPAKE: working, DTLS" \
9170 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9171 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9172 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9173 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009174 -c "re-using cached ecjpake parameters" \
9175 -S "SSL - Verification of the message MAC failed"
9176
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009177requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009178run_test "ECJPAKE: working, DTLS, no cookie" \
9179 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9180 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9181 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9182 0 \
9183 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009184 -S "SSL - Verification of the message MAC failed"
9185
Janos Follath74537a62016-09-02 13:45:28 +01009186server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009187requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009188run_test "ECJPAKE: password mismatch, DTLS" \
9189 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9190 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9191 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9192 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009193 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009194 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009195
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009196# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009197requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009198run_test "ECJPAKE: working, DTLS, nolog" \
9199 "$P_SRV dtls=1 ecjpake_pw=bla" \
9200 "$P_CLI dtls=1 ecjpake_pw=bla \
9201 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9202 0
9203
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009204# Test for ClientHello without extensions
9205
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009206# Without extensions, ECC is impossible (no curve negotiation).
9207requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009208requires_gnutls
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009209run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009210 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009211 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009212 0 \
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009213 -s "Ciphersuite is .*-RSA-WITH-.*" \
9214 -S "Ciphersuite is .*-EC.*" \
9215 -s "dumping 'client hello extensions' (0 bytes)"
9216
Gilles Peskinefc73aa02024-05-13 21:18:41 +02009217requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine3b81ea12024-04-29 17:42:52 +02009218requires_gnutls
9219run_test "ClientHello without extensions: PSK" \
9220 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9221 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9222 0 \
9223 -s "Ciphersuite is .*-PSK-.*" \
9224 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009225 -s "dumping 'client hello extensions' (0 bytes)"
9226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009227# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009228
Gilles Peskined2d90af2022-04-06 23:35:56 +02009229# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009231run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009232 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009233 "$P_CLI request_size=100" \
9234 0 \
9235 -s "Read from client: 100 bytes read$"
9236
Jerry Yuab082902021-12-23 18:02:22 +08009237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009238run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9239 "$P_SRV buffer_size=100" \
9240 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009241 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009242 -s "Read from client: 101 bytes read (100 + 1)"
9243
9244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9245requires_max_content_len 200
9246run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9247 "$P_SRV buffer_size=100" \
9248 "$P_CLI request_size=200" \
9249 0 \
9250 -s "Read from client: 200 bytes read (100 + 100)"
9251
9252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9253run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009254 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009255 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9256 0 \
9257 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009258
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009259# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009260
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009261run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009262 "$P_SRV force_version=tls12" \
9263 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9265 0 \
9266 -s "Read from client: 1 bytes read"
9267
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009268run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009269 "$P_SRV force_version=tls12" \
9270 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009271 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009272 0 \
9273 -s "Read from client: 1 bytes read"
9274
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009275run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009276 "$P_SRV force_version=tls12" \
9277 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009278 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009279 0 \
9280 -s "Read from client: 1 bytes read"
9281
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009282run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009283 "$P_SRV force_version=tls12" \
9284 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009285 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9286 0 \
9287 -s "Read from client: 1 bytes read"
9288
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009289run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009290 "$P_SRV force_version=tls12" \
9291 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009292 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9293 0 \
9294 -s "Read from client: 1 bytes read"
9295
Ronald Cron928cbd32022-10-04 16:14:26 +02009296requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009297run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009298 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009299 "$P_CLI request_size=1 \
9300 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9301 0 \
9302 -s "Read from client: 1 bytes read"
9303
Ronald Cron928cbd32022-10-04 16:14:26 +02009304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009305run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009306 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009307 "$P_CLI request_size=1 \
9308 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9309 0 \
9310 -s "Read from client: 1 bytes read"
9311
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009312# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009313
9314requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009315run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009316 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009317 "$P_CLI dtls=1 request_size=1 \
9318 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9319 0 \
9320 -s "Read from client: 1 bytes read"
9321
9322requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009323run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009324 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009325 "$P_CLI dtls=1 request_size=1 \
9326 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9327 0 \
9328 -s "Read from client: 1 bytes read"
9329
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009330# Tests for small server packets
9331
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009332run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009333 "$P_SRV response_size=1 force_version=tls12" \
9334 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009335 0 \
9336 -c "Read from server: 1 bytes read"
9337
9338run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009339 "$P_SRV response_size=1 force_version=tls12" \
9340 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009341 0 \
9342 -c "Read from server: 1 bytes read"
9343
9344run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009345 "$P_SRV response_size=1 force_version=tls12" \
9346 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009347 0 \
9348 -c "Read from server: 1 bytes read"
9349
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009350run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009351 "$P_SRV response_size=1 force_version=tls12" \
9352 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009353 0 \
9354 -c "Read from server: 1 bytes read"
9355
9356run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009357 "$P_SRV response_size=1 force_version=tls12" \
9358 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009359 0 \
9360 -c "Read from server: 1 bytes read"
9361
Ronald Cron928cbd32022-10-04 16:14:26 +02009362requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009363run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009364 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009365 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9366 0 \
9367 -c "Read from server: 1 bytes read"
9368
Ronald Cron928cbd32022-10-04 16:14:26 +02009369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009370run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009371 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009372 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9373 0 \
9374 -c "Read from server: 1 bytes read"
9375
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009376# Tests for small server packets in DTLS
9377
9378requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009379run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009380 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009381 "$P_CLI dtls=1 \
9382 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9383 0 \
9384 -c "Read from server: 1 bytes read"
9385
9386requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9387run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009388 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009389 "$P_CLI dtls=1 \
9390 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9391 0 \
9392 -c "Read from server: 1 bytes read"
9393
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009394# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009395
Angus Grattonc4dd0732018-04-11 16:28:39 +10009396# How many fragments do we expect to write $1 bytes?
9397fragments_for_write() {
9398 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9399}
9400
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009401run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009402 "$P_SRV force_version=tls12" \
9403 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009404 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9405 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009406 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9407 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009408
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009409run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009410 "$P_SRV force_version=tls12" \
9411 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009412 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9413 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009414 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009415
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009416run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009417 "$P_SRV force_version=tls12" \
9418 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009419 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009420 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009421 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9422 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009423
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009424run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009425 "$P_SRV force_version=tls12" \
9426 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009427 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9428 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009429 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9430 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009431
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009432run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009433 "$P_SRV force_version=tls12" \
9434 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009435 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9436 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009437 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9438 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009439
Ronald Cron928cbd32022-10-04 16:14:26 +02009440requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009441run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009442 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009443 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009444 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9445 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009446 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9447 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009448
Ronald Cron928cbd32022-10-04 16:14:26 +02009449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009450run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009451 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009452 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009453 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9454 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009455 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9456 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009457
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009458# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009459run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009460 "$P_SRV response_size=16384 force_version=tls12" \
9461 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009462 0 \
9463 -c "Read from server: 16384 bytes read"
9464
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009465run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009466 "$P_SRV response_size=16384 force_version=tls12" \
9467 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009468 0 \
9469 -s "16384 bytes written in 1 fragments" \
9470 -c "Read from server: 16384 bytes read"
9471
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009472run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009473 "$P_SRV response_size=16384 force_version=tls12" \
9474 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009475 0 \
9476 -c "Read from server: 16384 bytes read"
9477
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009478run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009479 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9480 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009481 0 \
9482 -s "16384 bytes written in 1 fragments" \
9483 -c "Read from server: 16384 bytes read"
9484
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009485run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009486 "$P_SRV response_size=16384 force_version=tls12" \
9487 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009488 0 \
9489 -c "Read from server: 16384 bytes read"
9490
9491run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009492 "$P_SRV response_size=16384 force_version=tls12" \
9493 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009494 0 \
9495 -c "Read from server: 16384 bytes read"
9496
Ronald Cron928cbd32022-10-04 16:14:26 +02009497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009498run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009499 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009500 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9501 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009502 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009503
Ronald Cron928cbd32022-10-04 16:14:26 +02009504requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009505run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009506 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009507 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9508 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009509 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009510
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009511# Tests for restartable ECC
9512
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009513# Force the use of a curve that supports restartable ECC (secp256r1).
9514
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009515requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009516requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009517run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009518 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009519 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009520 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009521 debug_level=1" \
9522 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009523 -C "x509_verify_cert.*4b00" \
9524 -C "mbedtls_pk_verify.*4b00" \
9525 -C "mbedtls_ecdh_make_public.*4b00" \
9526 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009527
9528requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009529requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009530run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009531 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009532 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009533 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009534 debug_level=1 ec_max_ops=0" \
9535 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009536 -C "x509_verify_cert.*4b00" \
9537 -C "mbedtls_pk_verify.*4b00" \
9538 -C "mbedtls_ecdh_make_public.*4b00" \
9539 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009540
9541requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009542requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009543run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009544 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009545 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009546 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009547 debug_level=1 ec_max_ops=65535" \
9548 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009549 -C "x509_verify_cert.*4b00" \
9550 -C "mbedtls_pk_verify.*4b00" \
9551 -C "mbedtls_ecdh_make_public.*4b00" \
9552 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009553
Gilles Peskine005370f2024-10-24 20:21:46 +02009554# The following test cases for restartable ECDH come in two variants:
9555# * The "(USE_PSA)" variant expects the current behavior, which is the behavior
9556# from Mbed TLS 3.x when MBEDTLS_USE_PSA_CRYPTO is disabled. This tests
9557# the partial implementation where ECDH in TLS is not actually restartable.
9558# * The "(no USE_PSA)" variant expects the desired behavior. These test
9559# cases cannot currently pass because the implementation of restartable ECC
9560# in TLS is partial: ECDH is not actually restartable. This is the behavior
9561# from Mbed TLS 3.x when MBEDTLS_USE_PSA_CRYPTO is enabled.
9562#
9563# As part of resolving https://github.com/Mbed-TLS/mbedtls/issues/7294,
9564# we will remove the "(USE_PSA)" test cases and run the "(no USE_PSA)" test
9565# cases.
9566
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009567# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009568requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009569requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009570skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009571run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009572 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009573 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009574 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009575 debug_level=1 ec_max_ops=1000" \
9576 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009577 -c "x509_verify_cert.*4b00" \
9578 -c "mbedtls_pk_verify.*4b00" \
9579 -c "mbedtls_ecdh_make_public.*4b00" \
9580 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009581
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009582# With USE_PSA enabled we expect only partial restartable behaviour:
9583# everything except ECDH (where TLS calls PSA directly).
9584requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9585requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009586run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009587 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009588 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009589 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009590 debug_level=1 ec_max_ops=1000" \
9591 0 \
9592 -c "x509_verify_cert.*4b00" \
9593 -c "mbedtls_pk_verify.*4b00" \
9594 -C "mbedtls_ecdh_make_public.*4b00" \
9595 -c "mbedtls_pk_sign.*4b00"
9596
9597# This works the same with & without USE_PSA as we never get to ECDH:
9598# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009599requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009600requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009601run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009602 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009603 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9604 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009605 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009606 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009607 debug_level=1 ec_max_ops=1000" \
9608 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009609 -c "x509_verify_cert.*4b00" \
9610 -C "mbedtls_pk_verify.*4b00" \
9611 -C "mbedtls_ecdh_make_public.*4b00" \
9612 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009613 -c "! The certificate is not correctly signed by the trusted CA" \
9614 -c "! mbedtls_ssl_handshake returned" \
9615 -c "X509 - Certificate verification failed"
9616
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009617# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009618requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009619requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009620skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009621run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009622 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009623 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9624 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009625 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009626 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009627 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9628 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009629 -c "x509_verify_cert.*4b00" \
9630 -c "mbedtls_pk_verify.*4b00" \
9631 -c "mbedtls_ecdh_make_public.*4b00" \
9632 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009633 -c "! The certificate is not correctly signed by the trusted CA" \
9634 -C "! mbedtls_ssl_handshake returned" \
9635 -C "X509 - Certificate verification failed"
9636
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009637# With USE_PSA enabled we expect only partial restartable behaviour:
9638# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009639requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009640requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009641run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009642 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009643 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9644 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009645 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009646 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009647 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9648 0 \
9649 -c "x509_verify_cert.*4b00" \
9650 -c "mbedtls_pk_verify.*4b00" \
9651 -C "mbedtls_ecdh_make_public.*4b00" \
9652 -c "mbedtls_pk_sign.*4b00" \
9653 -c "! The certificate is not correctly signed by the trusted CA" \
9654 -C "! mbedtls_ssl_handshake returned" \
9655 -C "X509 - Certificate verification failed"
9656
9657# With USE_PSA disabled we expect full restartable behaviour.
9658requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9659requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009660skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009661run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009662 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009663 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9664 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009665 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009666 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009667 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9668 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009669 -C "x509_verify_cert.*4b00" \
9670 -c "mbedtls_pk_verify.*4b00" \
9671 -c "mbedtls_ecdh_make_public.*4b00" \
9672 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009673 -C "! The certificate is not correctly signed by the trusted CA" \
9674 -C "! mbedtls_ssl_handshake returned" \
9675 -C "X509 - Certificate verification failed"
9676
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009677# With USE_PSA enabled we expect only partial restartable behaviour:
9678# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009679requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009680requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009681run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009682 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +01009683 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9684 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009685 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009686 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009687 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9688 0 \
9689 -C "x509_verify_cert.*4b00" \
9690 -c "mbedtls_pk_verify.*4b00" \
9691 -C "mbedtls_ecdh_make_public.*4b00" \
9692 -c "mbedtls_pk_sign.*4b00" \
9693 -C "! The certificate is not correctly signed by the trusted CA" \
9694 -C "! mbedtls_ssl_handshake returned" \
9695 -C "X509 - Certificate verification failed"
9696
9697# With USE_PSA disabled we expect full restartable behaviour.
9698requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9699requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009700skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009701run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009702 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009703 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009704 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009705 dtls=1 debug_level=1 ec_max_ops=1000" \
9706 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009707 -c "x509_verify_cert.*4b00" \
9708 -c "mbedtls_pk_verify.*4b00" \
9709 -c "mbedtls_ecdh_make_public.*4b00" \
9710 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009711
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009712# With USE_PSA enabled we expect only partial restartable behaviour:
9713# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009714requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009715requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009716run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009717 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009718 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009719 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009720 dtls=1 debug_level=1 ec_max_ops=1000" \
9721 0 \
9722 -c "x509_verify_cert.*4b00" \
9723 -c "mbedtls_pk_verify.*4b00" \
9724 -C "mbedtls_ecdh_make_public.*4b00" \
9725 -c "mbedtls_pk_sign.*4b00"
9726
9727# With USE_PSA disabled we expect full restartable behaviour.
9728requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9729requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Gilles Peskine005370f2024-10-24 20:21:46 +02009730skip_next_test
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009731run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009732 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009733 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9734 debug_level=1 ec_max_ops=1000" \
9735 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009736 -c "x509_verify_cert.*4b00" \
9737 -c "mbedtls_pk_verify.*4b00" \
9738 -c "mbedtls_ecdh_make_public.*4b00" \
9739 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009740
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009741
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009742# With USE_PSA enabled we expect only partial restartable behaviour:
9743# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009744requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009745requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009746run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009747 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009748 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9749 debug_level=1 ec_max_ops=1000" \
9750 0 \
9751 -c "x509_verify_cert.*4b00" \
9752 -c "mbedtls_pk_verify.*4b00" \
9753 -C "mbedtls_ecdh_make_public.*4b00" \
9754 -C "mbedtls_pk_sign.*4b00"
9755
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009756# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
9757# restartable behaviour at all (not even client auth).
9758# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
9759# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009760requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9761requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009762run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009763 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009764 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann184c4f02024-07-01 17:01:28 +01009765 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01009766 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009767 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009768 -C "x509_verify_cert.*4b00" \
9769 -C "mbedtls_pk_verify.*4b00" \
9770 -C "mbedtls_ecdh_make_public.*4b00" \
9771 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009772
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009773# Tests of asynchronous private key support in SSL
9774
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009775requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009776run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009777 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009778 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009779 "$P_CLI" \
9780 0 \
9781 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009782 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009783
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009784requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009785run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009786 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009787 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009788 "$P_CLI" \
9789 0 \
9790 -s "Async sign callback: using key slot " \
9791 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009792 -s "Async resume (slot [0-9]): sign done, status=0"
9793
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009794requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9795run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009796 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02009797 async_operations=s async_private_delay1=2 async_private_delay2=2" \
9798 "$P_CLI" \
9799 0 \
9800 -s "Async sign callback: using key slot " \
9801 -U "Async sign callback: using key slot " \
9802 -s "Async resume (slot [0-9]): call 1 more times." \
9803 -s "Async resume (slot [0-9]): call 0 more times." \
9804 -s "Async resume (slot [0-9]): sign done, status=0"
9805
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009806requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01009807requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02009808run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009809 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009810 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann184c4f02024-07-01 17:01:28 +01009811 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
9812 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +02009813 "$P_CLI server_name=polarssl.example" \
9814 0 \
9815 -s "Async sign callback: using key slot " \
9816 -s "Async resume (slot [0-9]): sign done, status=0" \
9817 -s "parse ServerName extension" \
9818 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
9819 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
9820
9821requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009822run_test "SSL async private: decrypt, delay=0" \
9823 "$P_SRV \
9824 async_operations=d async_private_delay1=0 async_private_delay2=0" \
9825 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9826 0 \
9827 -s "Async decrypt callback: using key slot " \
9828 -s "Async resume (slot [0-9]): decrypt done, status=0"
9829
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009830requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009831run_test "SSL async private: decrypt, delay=1" \
9832 "$P_SRV \
9833 async_operations=d async_private_delay1=1 async_private_delay2=1" \
9834 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9835 0 \
9836 -s "Async decrypt callback: using key slot " \
9837 -s "Async resume (slot [0-9]): call 0 more times." \
9838 -s "Async resume (slot [0-9]): decrypt done, status=0"
9839
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009840requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009841run_test "SSL async private: sign callback not present" \
9842 "$P_SRV \
9843 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009844 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009845 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9846 0 \
9847 -S "Async sign callback" \
9848 -s "! mbedtls_ssl_handshake returned" \
9849 -s "The own private key or pre-shared key is not set, but needed" \
9850 -s "Async resume (slot [0-9]): decrypt done, status=0" \
9851 -s "Successful connection"
9852
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009853requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009854run_test "SSL async private: decrypt callback not present" \
9855 "$P_SRV debug_level=1 \
9856 async_operations=s async_private_delay1=1 async_private_delay2=1" \
9857 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02009858 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009859 0 \
9860 -S "Async decrypt callback" \
9861 -s "! mbedtls_ssl_handshake returned" \
9862 -s "got no RSA private key" \
9863 -s "Async resume (slot [0-9]): sign done, status=0" \
9864 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009865
9866# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009867requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009868run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009869 "$P_SRV \
9870 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009871 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9872 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009873 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9874 0 \
9875 -s "Async sign callback: using key slot 0," \
9876 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009877 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009878
9879# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009880requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009881run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009882 "$P_SRV \
9883 async_operations=s async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009884 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9885 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009886 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9887 0 \
9888 -s "Async sign callback: using key slot 0," \
9889 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009890 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009891
9892# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009893requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02009894run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009895 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02009896 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009897 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9898 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009899 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9900 0 \
9901 -s "Async sign callback: using key slot 1," \
9902 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009903 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009904
9905# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009906requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009907run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009908 "$P_SRV \
9909 async_operations=s async_private_delay1=1 \
David Horstmann184c4f02024-07-01 17:01:28 +01009910 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
9911 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009912 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9913 0 \
9914 -s "Async sign callback: no key matches this certificate."
9915
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009916requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009917run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009918 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009919 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9920 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009921 "$P_CLI" \
9922 1 \
9923 -s "Async sign callback: injected error" \
9924 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009925 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009926 -s "! mbedtls_ssl_handshake returned"
9927
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009928requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009929run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009930 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009931 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9932 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009933 "$P_CLI" \
9934 1 \
9935 -s "Async sign callback: using key slot " \
9936 -S "Async resume" \
9937 -s "Async cancel"
9938
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009939requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009940run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009941 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009942 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9943 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009944 "$P_CLI" \
9945 1 \
9946 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009947 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009948 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009949 -s "! mbedtls_ssl_handshake returned"
9950
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009951requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009952run_test "SSL async private: decrypt, error in start" \
9953 "$P_SRV \
9954 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9955 async_private_error=1" \
9956 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9957 1 \
9958 -s "Async decrypt callback: injected error" \
9959 -S "Async resume" \
9960 -S "Async cancel" \
9961 -s "! mbedtls_ssl_handshake returned"
9962
9963requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9964run_test "SSL async private: decrypt, cancel after start" \
9965 "$P_SRV \
9966 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9967 async_private_error=2" \
9968 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9969 1 \
9970 -s "Async decrypt callback: using key slot " \
9971 -S "Async resume" \
9972 -s "Async cancel"
9973
9974requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9975run_test "SSL async private: decrypt, error in resume" \
9976 "$P_SRV \
9977 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9978 async_private_error=3" \
9979 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9980 1 \
9981 -s "Async decrypt callback: using key slot " \
9982 -s "Async resume callback: decrypt done but injected error" \
9983 -S "Async cancel" \
9984 -s "! mbedtls_ssl_handshake returned"
9985
9986requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009987run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009988 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009989 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9990 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009991 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9992 0 \
9993 -s "Async cancel" \
9994 -s "! mbedtls_ssl_handshake returned" \
9995 -s "Async resume" \
9996 -s "Successful connection"
9997
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009998requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009999run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010000 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010001 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10002 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010003 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10004 0 \
10005 -s "! mbedtls_ssl_handshake returned" \
10006 -s "Async resume" \
10007 -s "Successful connection"
10008
10009# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010010requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010011# Note: the function "detect_required_features()" is not able to detect more than
10012# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10013# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010014requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010015run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010016 "$P_SRV \
10017 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010018 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10019 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010020 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10021 [ \$? -eq 1 ] &&
10022 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10023 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010024 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010025 -S "Async resume" \
10026 -s "Async cancel" \
10027 -s "! mbedtls_ssl_handshake returned" \
10028 -s "Async sign callback: no key matches this certificate." \
10029 -s "Successful connection"
10030
10031# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010032requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010033# Note: the function "detect_required_features()" is not able to detect more than
10034# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10035# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010036requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010037run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010038 "$P_SRV \
10039 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann184c4f02024-07-01 17:01:28 +010010040 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10041 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010042 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10043 [ \$? -eq 1 ] &&
10044 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10045 0 \
10046 -s "Async resume" \
10047 -s "! mbedtls_ssl_handshake returned" \
10048 -s "Async sign callback: no key matches this certificate." \
10049 -s "Successful connection"
10050
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010051requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010052requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010053run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010054 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010055 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010056 exchanges=2 renegotiation=1" \
10057 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10058 0 \
10059 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010060 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010061
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010062requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010063requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010064run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010065 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010066 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010067 exchanges=2 renegotiation=1 renegotiate=1" \
10068 "$P_CLI exchanges=2 renegotiation=1" \
10069 0 \
10070 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010071 -s "Async resume (slot [0-9]): sign done, status=0"
10072
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010073requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010074requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010075run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010076 "$P_SRV \
10077 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10078 exchanges=2 renegotiation=1" \
10079 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10080 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10081 0 \
10082 -s "Async decrypt callback: using key slot " \
10083 -s "Async resume (slot [0-9]): decrypt done, status=0"
10084
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010085requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010087run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010088 "$P_SRV \
10089 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10090 exchanges=2 renegotiation=1 renegotiate=1" \
10091 "$P_CLI exchanges=2 renegotiation=1 \
10092 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10093 0 \
10094 -s "Async decrypt callback: using key slot " \
10095 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010096
Ron Eldor58093c82018-06-28 13:22:05 +030010097# Tests for ECC extensions (rfc 4492)
10098
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010099requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010100requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010101run_test "Force a non ECC ciphersuite in the client side" \
10102 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010103 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010104 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010105 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010106 -C "client hello, adding supported_point_formats extension" \
10107 -S "found supported elliptic curves extension" \
10108 -S "found supported point formats extension"
10109
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010110requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010111requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010112run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010113 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010114 "$P_CLI debug_level=3" \
10115 0 \
10116 -C "found supported_point_formats extension" \
10117 -S "server hello, supported_point_formats extension"
10118
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010119requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010120run_test "Force an ECC ciphersuite in the client side" \
10121 "$P_SRV debug_level=3" \
10122 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10123 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010124 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010125 -c "client hello, adding supported_point_formats extension" \
10126 -s "found supported elliptic curves extension" \
10127 -s "found supported point formats extension"
10128
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010129requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010130run_test "Force an ECC ciphersuite in the server side" \
10131 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10132 "$P_CLI debug_level=3" \
10133 0 \
10134 -c "found supported_point_formats extension" \
10135 -s "server hello, supported_point_formats extension"
10136
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010137# Tests for DTLS HelloVerifyRequest
10138
Jerry Yuab082902021-12-23 18:02:22 +080010139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010140run_test "DTLS cookie: enabled" \
10141 "$P_SRV dtls=1 debug_level=2" \
10142 "$P_CLI dtls=1 debug_level=2" \
10143 0 \
10144 -s "cookie verification failed" \
10145 -s "cookie verification passed" \
10146 -S "cookie verification skipped" \
10147 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010148 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010149 -S "SSL - The requested feature is not available"
10150
Jerry Yuab082902021-12-23 18:02:22 +080010151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010152run_test "DTLS cookie: disabled" \
10153 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10154 "$P_CLI dtls=1 debug_level=2" \
10155 0 \
10156 -S "cookie verification failed" \
10157 -S "cookie verification passed" \
10158 -s "cookie verification skipped" \
10159 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010160 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010161 -S "SSL - The requested feature is not available"
10162
Jerry Yuab082902021-12-23 18:02:22 +080010163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010164run_test "DTLS cookie: default (failing)" \
10165 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10166 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10167 1 \
10168 -s "cookie verification failed" \
10169 -S "cookie verification passed" \
10170 -S "cookie verification skipped" \
10171 -C "received hello verify request" \
10172 -S "hello verification requested" \
10173 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010174
10175requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010177run_test "DTLS cookie: enabled, IPv6" \
10178 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10179 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10180 0 \
10181 -s "cookie verification failed" \
10182 -s "cookie verification passed" \
10183 -S "cookie verification skipped" \
10184 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010185 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010186 -S "SSL - The requested feature is not available"
10187
Jerry Yuab082902021-12-23 18:02:22 +080010188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010189run_test "DTLS cookie: enabled, nbio" \
10190 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10191 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10192 0 \
10193 -s "cookie verification failed" \
10194 -s "cookie verification passed" \
10195 -S "cookie verification skipped" \
10196 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010197 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010198 -S "SSL - The requested feature is not available"
10199
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010200# Tests for client reconnecting from the same port with DTLS
10201
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010202not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010204run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010205 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10206 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010207 0 \
10208 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010209 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010210 -S "Client initiated reconnection from same port"
10211
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010212not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010214run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010215 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10216 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010217 0 \
10218 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010219 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010220 -s "Client initiated reconnection from same port"
10221
Paul Bakker362689d2016-05-13 10:33:25 +010010222not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010224run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010225 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10226 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010227 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010228 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010229 -s "Client initiated reconnection from same port"
10230
Paul Bakker362689d2016-05-13 10:33:25 +010010231only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010233run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10234 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10235 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10236 0 \
10237 -S "The operation timed out" \
10238 -s "Client initiated reconnection from same port"
10239
Jerry Yuab082902021-12-23 18:02:22 +080010240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010241run_test "DTLS client reconnect from same port: no cookies" \
10242 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010243 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10244 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010245 -s "The operation timed out" \
10246 -S "Client initiated reconnection from same port"
10247
Jerry Yuab082902021-12-23 18:02:22 +080010248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010249run_test "DTLS client reconnect from same port: attacker-injected" \
10250 -p "$P_PXY inject_clihlo=1" \
10251 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10252 "$P_CLI dtls=1 exchanges=2" \
10253 0 \
10254 -s "possible client reconnect from the same port" \
10255 -S "Client initiated reconnection from same port"
10256
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010257# Tests for various cases of client authentication with DTLS
10258# (focused on handshake flows and message parsing)
10259
Jerry Yuab082902021-12-23 18:02:22 +080010260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010261run_test "DTLS client auth: required" \
10262 "$P_SRV dtls=1 auth_mode=required" \
10263 "$P_CLI dtls=1" \
10264 0 \
10265 -s "Verifying peer X.509 certificate... ok"
10266
Jerry Yuab082902021-12-23 18:02:22 +080010267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010268run_test "DTLS client auth: optional, client has no cert" \
10269 "$P_SRV dtls=1 auth_mode=optional" \
10270 "$P_CLI dtls=1 crt_file=none key_file=none" \
10271 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010272 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010273
Jerry Yuab082902021-12-23 18:02:22 +080010274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010275run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010276 "$P_SRV dtls=1 auth_mode=none" \
10277 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10278 0 \
10279 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010280 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010281
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010282run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020010283 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +020010284 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010285 1 \
10286 -s "SSL - Verification of the message MAC failed" \
10287 -c "SSL - A fatal alert message was received from our peer"
10288
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010289# Tests for receiving fragmented handshake messages with DTLS
10290
10291requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010293run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10294 "$G_SRV -u --mtu 2048 -a" \
10295 "$P_CLI dtls=1 debug_level=2" \
10296 0 \
10297 -C "found fragmented DTLS handshake message" \
10298 -C "error"
10299
10300requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010302run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10303 "$G_SRV -u --mtu 512" \
10304 "$P_CLI dtls=1 debug_level=2" \
10305 0 \
10306 -c "found fragmented DTLS handshake message" \
10307 -C "error"
10308
10309requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010311run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10312 "$G_SRV -u --mtu 128" \
10313 "$P_CLI dtls=1 debug_level=2" \
10314 0 \
10315 -c "found fragmented DTLS handshake message" \
10316 -C "error"
10317
10318requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010320run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10321 "$G_SRV -u --mtu 128" \
10322 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10323 0 \
10324 -c "found fragmented DTLS handshake message" \
10325 -C "error"
10326
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010327requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010328requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010330run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10331 "$G_SRV -u --mtu 256" \
10332 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10333 0 \
10334 -c "found fragmented DTLS handshake message" \
10335 -c "client hello, adding renegotiation extension" \
10336 -c "found renegotiation extension" \
10337 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010338 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010339 -C "error" \
10340 -s "Extra-header:"
10341
10342requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010343requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010345run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10346 "$G_SRV -u --mtu 256" \
10347 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10348 0 \
10349 -c "found fragmented DTLS handshake message" \
10350 -c "client hello, adding renegotiation extension" \
10351 -c "found renegotiation extension" \
10352 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010353 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010354 -C "error" \
10355 -s "Extra-header:"
10356
Jerry Yuab082902021-12-23 18:02:22 +080010357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010358run_test "DTLS reassembly: no fragmentation (openssl server)" \
10359 "$O_SRV -dtls -mtu 2048" \
10360 "$P_CLI dtls=1 debug_level=2" \
10361 0 \
10362 -C "found fragmented DTLS handshake message" \
10363 -C "error"
10364
Jerry Yuab082902021-12-23 18:02:22 +080010365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010366run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010367 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010368 "$P_CLI dtls=1 debug_level=2" \
10369 0 \
10370 -c "found fragmented DTLS handshake message" \
10371 -C "error"
10372
Jerry Yuab082902021-12-23 18:02:22 +080010373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010374run_test "DTLS reassembly: more fragmentation (openssl server)" \
10375 "$O_SRV -dtls -mtu 256" \
10376 "$P_CLI dtls=1 debug_level=2" \
10377 0 \
10378 -c "found fragmented DTLS handshake message" \
10379 -C "error"
10380
Jerry Yuab082902021-12-23 18:02:22 +080010381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010382run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10383 "$O_SRV -dtls -mtu 256" \
10384 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10385 0 \
10386 -c "found fragmented DTLS handshake message" \
10387 -C "error"
10388
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010389# Tests for sending fragmented handshake messages with DTLS
10390#
10391# Use client auth when we need the client to send large messages,
10392# and use large cert chains on both sides too (the long chains we have all use
10393# both RSA and ECDSA, but ideally we should have long chains with either).
10394# Sizes reached (UDP payload):
10395# - 2037B for server certificate
10396# - 1542B for client certificate
10397# - 1013B for newsessionticket
10398# - all others below 512B
10399# All those tests assume MAX_CONTENT_LEN is at least 2048
10400
10401requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10402requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010403requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010404requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010406run_test "DTLS fragmenting: none (for reference)" \
10407 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010408 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10409 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010410 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010411 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010412 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010413 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10414 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010415 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010416 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010417 0 \
10418 -S "found fragmented DTLS handshake message" \
10419 -C "found fragmented DTLS handshake message" \
10420 -C "error"
10421
10422requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10423requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010424requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010425requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010427run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010428 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010429 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10430 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010431 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010432 max_frag_len=1024" \
10433 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010434 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10435 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010436 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010437 max_frag_len=2048" \
10438 0 \
10439 -S "found fragmented DTLS handshake message" \
10440 -c "found fragmented DTLS handshake message" \
10441 -C "error"
10442
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010443# With the MFL extension, the server has no way of forcing
10444# the client to not exceed a certain MTU; hence, the following
10445# test can't be replicated with an MTU proxy such as the one
10446# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10448requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010449requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010450requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010452run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010453 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010454 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10455 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010456 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010457 max_frag_len=512" \
10458 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010459 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10460 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010461 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010462 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010463 0 \
10464 -S "found fragmented DTLS handshake message" \
10465 -c "found fragmented DTLS handshake message" \
10466 -C "error"
10467
10468requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10469requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010470requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010471requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010473run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010474 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010475 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10476 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010477 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010478 max_frag_len=2048" \
10479 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010480 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10481 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010482 hs_timeout=2500-60000 \
10483 max_frag_len=1024" \
10484 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010485 -S "found fragmented DTLS handshake message" \
10486 -c "found fragmented DTLS handshake message" \
10487 -C "error"
10488
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010489# While not required by the standard defining the MFL extension
10490# (according to which it only applies to records, not to datagrams),
10491# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10492# as otherwise there wouldn't be any means to communicate MTU restrictions
10493# to the peer.
10494# The next test checks that no datagrams significantly larger than the
10495# negotiated MFL are sent.
10496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10497requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010498requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010499requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010501run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010502 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010503 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann184c4f02024-07-01 17:01:28 +010010504 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10505 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010506 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010507 max_frag_len=2048" \
10508 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010509 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10510 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010511 hs_timeout=2500-60000 \
10512 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010513 0 \
10514 -S "found fragmented DTLS handshake message" \
10515 -c "found fragmented DTLS handshake message" \
10516 -C "error"
10517
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010518requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10519requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010520requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010521requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010523run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010524 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010525 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10526 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010527 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010528 max_frag_len=2048" \
10529 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010530 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10531 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010532 hs_timeout=2500-60000 \
10533 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010534 0 \
10535 -s "found fragmented DTLS handshake message" \
10536 -c "found fragmented DTLS handshake message" \
10537 -C "error"
10538
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010539# While not required by the standard defining the MFL extension
10540# (according to which it only applies to records, not to datagrams),
10541# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10542# as otherwise there wouldn't be any means to communicate MTU restrictions
10543# to the peer.
10544# The next test checks that no datagrams significantly larger than the
10545# negotiated MFL are sent.
10546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10547requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010548requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010549requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010551run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010552 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010553 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010554 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10555 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010556 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010557 max_frag_len=2048" \
10558 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010559 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10560 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010561 hs_timeout=2500-60000 \
10562 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010563 0 \
10564 -s "found fragmented DTLS handshake message" \
10565 -c "found fragmented DTLS handshake message" \
10566 -C "error"
10567
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010568requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10569requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010570requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010572run_test "DTLS fragmenting: none (for reference) (MTU)" \
10573 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010574 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10575 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010576 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010577 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010578 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010579 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10580 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010581 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010582 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010583 0 \
10584 -S "found fragmented DTLS handshake message" \
10585 -C "found fragmented DTLS handshake message" \
10586 -C "error"
10587
10588requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10589requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010590requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010592run_test "DTLS fragmenting: client (MTU)" \
10593 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010594 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10595 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010596 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010597 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010598 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010599 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10600 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010601 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010602 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010603 0 \
10604 -s "found fragmented DTLS handshake message" \
10605 -C "found fragmented DTLS handshake message" \
10606 -C "error"
10607
10608requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10609requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010610requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010612run_test "DTLS fragmenting: server (MTU)" \
10613 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010614 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10615 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010616 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010617 mtu=512" \
10618 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010619 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10620 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010621 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010622 mtu=2048" \
10623 0 \
10624 -S "found fragmented DTLS handshake message" \
10625 -c "found fragmented DTLS handshake message" \
10626 -C "error"
10627
10628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10629requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010630requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010632run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010633 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010634 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010635 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10636 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010637 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010638 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010639 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010640 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10641 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010642 hs_timeout=2500-60000 \
10643 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010644 0 \
10645 -s "found fragmented DTLS handshake message" \
10646 -c "found fragmented DTLS handshake message" \
10647 -C "error"
10648
Andrzej Kurek77826052018-10-11 07:34:08 -040010649# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010650requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10651requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010652requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010653requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010654run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010655 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010656 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010657 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10658 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010659 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010660 mtu=512" \
10661 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010662 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10663 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010664 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10665 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010666 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010667 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010668 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010669 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010670 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010671
Andrzej Kurek7311c782018-10-11 06:49:41 -040010672# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010673# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010674# The ratio of max/min timeout should ideally equal 4 to accept two
10675# retransmissions, but in some cases (like both the server and client using
10676# fragmentation and auto-reduction) an extra retransmission might occur,
10677# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010678not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010679requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10680requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010681requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010682run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010683 -p "$P_PXY mtu=508" \
10684 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010685 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10686 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010687 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010688 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010689 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10690 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010691 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10692 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010693 0 \
10694 -s "found fragmented DTLS handshake message" \
10695 -c "found fragmented DTLS handshake message" \
10696 -C "error"
10697
Andrzej Kurek77826052018-10-11 07:34:08 -040010698# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010699only_with_valgrind
10700requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10701requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010702requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010703run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010704 -p "$P_PXY mtu=508" \
10705 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010706 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10707 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010708 hs_timeout=250-10000" \
10709 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010710 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10711 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010712 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010010713 hs_timeout=250-10000" \
10714 0 \
10715 -s "found fragmented DTLS handshake message" \
10716 -c "found fragmented DTLS handshake message" \
10717 -C "error"
10718
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010719# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020010720# OTOH the client might resend if the server is to slow to reset after sending
10721# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010722not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010723requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10724requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010725requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010727run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010728 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010729 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010730 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10731 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010732 hs_timeout=10000-60000 \
10733 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010734 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010735 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10736 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010737 hs_timeout=10000-60000 \
10738 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010739 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010740 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010741 -s "found fragmented DTLS handshake message" \
10742 -c "found fragmented DTLS handshake message" \
10743 -C "error"
10744
Andrzej Kurek77826052018-10-11 07:34:08 -040010745# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010746# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
10747# OTOH the client might resend if the server is to slow to reset after sending
10748# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010749not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010750requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10751requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010752requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010753run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010754 -p "$P_PXY mtu=512" \
10755 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010756 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10757 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010758 hs_timeout=10000-60000 \
10759 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010760 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010761 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10762 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010763 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10764 hs_timeout=10000-60000 \
10765 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010766 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010767 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010768 -s "found fragmented DTLS handshake message" \
10769 -c "found fragmented DTLS handshake message" \
10770 -C "error"
10771
Andrzej Kurek7311c782018-10-11 06:49:41 -040010772not_with_valgrind # spurious autoreduction due to timeout
10773requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10774requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010775requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010777run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010778 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010779 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010780 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10781 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010782 hs_timeout=10000-60000 \
10783 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010784 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010785 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10786 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010787 hs_timeout=10000-60000 \
10788 mtu=1024 nbio=2" \
10789 0 \
10790 -S "autoreduction" \
10791 -s "found fragmented DTLS handshake message" \
10792 -c "found fragmented DTLS handshake message" \
10793 -C "error"
10794
Andrzej Kurek77826052018-10-11 07:34:08 -040010795# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010796not_with_valgrind # spurious autoreduction due to timeout
10797requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10798requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010799requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010800run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
10801 -p "$P_PXY mtu=512" \
10802 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010803 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10804 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010805 hs_timeout=10000-60000 \
10806 mtu=512 nbio=2" \
10807 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010808 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10809 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010810 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10811 hs_timeout=10000-60000 \
10812 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010813 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010814 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010815 -s "found fragmented DTLS handshake message" \
10816 -c "found fragmented DTLS handshake message" \
10817 -C "error"
10818
Andrzej Kurek77826052018-10-11 07:34:08 -040010819# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010010820# This ensures things still work after session_reset().
10821# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010822# Since we don't support reading fragmented ClientHello yet,
10823# up the MTU to 1450 (larger than ClientHello with session ticket,
10824# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010825# An autoreduction on the client-side might happen if the server is
10826# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020010827# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010828# resumed listening, which would result in a spurious autoreduction.
10829not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010830requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10831requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010832requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010833run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
10834 -p "$P_PXY mtu=1450" \
10835 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010836 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10837 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010838 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010839 mtu=1450" \
10840 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010841 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10842 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010843 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010844 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080010845 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010846 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010847 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010848 -s "found fragmented DTLS handshake message" \
10849 -c "found fragmented DTLS handshake message" \
10850 -C "error"
10851
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010852# An autoreduction on the client-side might happen if the server is
10853# slow to reset, therefore omitting '-C "autoreduction"' below.
10854not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010855requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10856requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010857requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010858requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010859requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010860run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
10861 -p "$P_PXY mtu=512" \
10862 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010863 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10864 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010865 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010866 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010867 mtu=512" \
10868 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010869 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10870 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010871 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010010872 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010873 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010874 mtu=512" \
10875 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010876 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010877 -s "found fragmented DTLS handshake message" \
10878 -c "found fragmented DTLS handshake message" \
10879 -C "error"
10880
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010881# An autoreduction on the client-side might happen if the server is
10882# slow to reset, therefore omitting '-C "autoreduction"' below.
10883not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010884requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10885requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010886requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010887requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010888requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010889run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
10890 -p "$P_PXY mtu=512" \
10891 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010892 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10893 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010894 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010895 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010896 mtu=512" \
10897 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010898 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10899 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010900 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010901 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010902 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010903 mtu=512" \
10904 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010905 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010906 -s "found fragmented DTLS handshake message" \
10907 -c "found fragmented DTLS handshake message" \
10908 -C "error"
10909
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010910# An autoreduction on the client-side might happen if the server is
10911# slow to reset, therefore omitting '-C "autoreduction"' below.
10912not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010913requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10914requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010915requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010916requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010917requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010918run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010919 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010920 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010921 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10922 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010923 exchanges=2 renegotiation=1 \
10924 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010925 hs_timeout=10000-60000 \
10926 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010927 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010928 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10929 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010930 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010931 hs_timeout=10000-60000 \
10932 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010933 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010934 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010935 -s "found fragmented DTLS handshake message" \
10936 -c "found fragmented DTLS handshake message" \
10937 -C "error"
10938
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010939# An autoreduction on the client-side might happen if the server is
10940# slow to reset, therefore omitting '-C "autoreduction"' below.
10941not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010942requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10943requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010944requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010945requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010946requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010947requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010948run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010949 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010950 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010951 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10952 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010953 exchanges=2 renegotiation=1 \
10954 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010955 hs_timeout=10000-60000 \
10956 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010957 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010958 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10959 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010960 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010961 hs_timeout=10000-60000 \
10962 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010963 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010964 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010965 -s "found fragmented DTLS handshake message" \
10966 -c "found fragmented DTLS handshake message" \
10967 -C "error"
10968
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010969# An autoreduction on the client-side might happen if the server is
10970# slow to reset, therefore omitting '-C "autoreduction"' below.
10971not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010972requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10973requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010974requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010975requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010976requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010977run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010978 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010979 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010010980 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10981 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010982 exchanges=2 renegotiation=1 \
10983 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010984 hs_timeout=10000-60000 \
10985 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010986 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010010987 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10988 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010989 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010990 hs_timeout=10000-60000 \
10991 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010992 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010993 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010994 -s "found fragmented DTLS handshake message" \
10995 -c "found fragmented DTLS handshake message" \
10996 -C "error"
10997
Andrzej Kurek77826052018-10-11 07:34:08 -040010998# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010999requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11000requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011001client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011002requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011003run_test "DTLS fragmenting: proxy MTU + 3d" \
11004 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011005 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011006 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11007 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011008 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011009 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011010 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11011 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011012 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011013 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011014 0 \
11015 -s "found fragmented DTLS handshake message" \
11016 -c "found fragmented DTLS handshake message" \
11017 -C "error"
11018
Andrzej Kurek77826052018-10-11 07:34:08 -040011019# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011020requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11021requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011022client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011023requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011024run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11025 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11026 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann184c4f02024-07-01 17:01:28 +010011027 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11028 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011029 hs_timeout=250-10000 mtu=512 nbio=2" \
11030 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011031 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11032 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011033 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011034 hs_timeout=250-10000 mtu=512 nbio=2" \
11035 0 \
11036 -s "found fragmented DTLS handshake message" \
11037 -c "found fragmented DTLS handshake message" \
11038 -C "error"
11039
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011040# interop tests for DTLS fragmentating with reliable connection
11041#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011042# here and below we just want to test that the we fragment in a way that
11043# pleases other implementations, so we don't need the peer to fragment
11044requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11045requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011046requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011047requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011048run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11049 "$G_SRV -u" \
11050 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011051 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11052 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011053 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011054 0 \
11055 -c "fragmenting handshake message" \
11056 -C "error"
11057
Hanno Beckerb9a00862018-08-28 10:20:22 +010011058# We use --insecure for the GnuTLS client because it expects
11059# the hostname / IP it connects to to be the name used in the
11060# certificate obtained from the server. Here, however, it
11061# connects to 127.0.0.1 while our test certificates use 'localhost'
11062# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011063# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011064# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011065requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11066requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011067requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011068requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011069requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011070run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011071 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011072 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11073 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011074 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011075 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011076 0 \
11077 -s "fragmenting handshake message"
11078
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011079requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11080requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011081requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011082run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11083 "$O_SRV -dtls1_2 -verify 10" \
11084 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011085 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11086 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011087 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011088 0 \
11089 -c "fragmenting handshake message" \
11090 -C "error"
11091
11092requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11093requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011094requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011095run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11096 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011097 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11098 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011099 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011100 "$O_CLI -dtls1_2" \
11101 0 \
11102 -s "fragmenting handshake message"
11103
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011104# interop tests for DTLS fragmentating with unreliable connection
11105#
11106# again we just want to test that the we fragment in a way that
11107# pleases other implementations, so we don't need the peer to fragment
11108requires_gnutls_next
11109requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11110requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011111client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011112requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011113run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11114 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11115 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011116 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011117 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11118 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011119 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011120 0 \
11121 -c "fragmenting handshake message" \
11122 -C "error"
11123
11124requires_gnutls_next
11125requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11126requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011127client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011128requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011129run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11130 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11131 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011132 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11133 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011134 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011135 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011136 0 \
11137 -s "fragmenting handshake message"
11138
Zhangsen Wang91385122022-07-12 01:48:17 +000011139## The test below requires 1.1.1a or higher version of openssl, otherwise
11140## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011141requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011142requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11143requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011144client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011145requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011146run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11147 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011148 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011149 "$P_CLI dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011150 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11151 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011152 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011153 0 \
11154 -c "fragmenting handshake message" \
11155 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011156
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011157## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011158## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11159skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11161requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011162client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011163requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011164run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11165 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11166 "$P_SRV dtls=1 debug_level=2 \
David Horstmann184c4f02024-07-01 17:01:28 +010011167 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11168 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011169 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011170 "$O_CLI -dtls1_2" \
11171 0 \
11172 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011173
Ron Eldorb4655392018-07-05 18:25:39 +030011174# Tests for DTLS-SRTP (RFC 5764)
11175requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011177run_test "DTLS-SRTP all profiles supported" \
11178 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11179 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11180 0 \
11181 -s "found use_srtp extension" \
11182 -s "found srtp profile" \
11183 -s "selected srtp profile" \
11184 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011185 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011186 -c "client hello, adding use_srtp extension" \
11187 -c "found use_srtp extension" \
11188 -c "found srtp profile" \
11189 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011190 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011191 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011192 -C "error"
11193
Johan Pascal9bc50b02020-09-24 12:01:13 +020011194
Ron Eldorb4655392018-07-05 18:25:39 +030011195requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011197run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11198 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011199 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011200 0 \
11201 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011202 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11203 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011204 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011205 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011206 -c "client hello, adding use_srtp extension" \
11207 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011208 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011209 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011210 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011211 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011212 -C "error"
11213
11214requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011216run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011217 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011218 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11219 0 \
11220 -s "found use_srtp extension" \
11221 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011222 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011223 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011224 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011225 -c "client hello, adding use_srtp extension" \
11226 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011227 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011228 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011229 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011230 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011231 -C "error"
11232
11233requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011235run_test "DTLS-SRTP server and Client support only one matching profile." \
11236 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11237 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11238 0 \
11239 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011240 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11241 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011242 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011243 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011244 -c "client hello, adding use_srtp extension" \
11245 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011246 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011247 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011248 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011249 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011250 -C "error"
11251
11252requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011254run_test "DTLS-SRTP server and Client support only one different profile." \
11255 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011256 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011257 0 \
11258 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011259 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011260 -S "selected srtp profile" \
11261 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011262 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011263 -c "client hello, adding use_srtp extension" \
11264 -C "found use_srtp extension" \
11265 -C "found srtp profile" \
11266 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011267 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011268 -C "error"
11269
11270requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011272run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11273 "$P_SRV dtls=1 debug_level=3" \
11274 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11275 0 \
11276 -s "found use_srtp extension" \
11277 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011278 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011279 -c "client hello, adding use_srtp extension" \
11280 -C "found use_srtp extension" \
11281 -C "found srtp profile" \
11282 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011283 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011284 -C "error"
11285
11286requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011288run_test "DTLS-SRTP all profiles supported. mki used" \
11289 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11290 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11291 0 \
11292 -s "found use_srtp extension" \
11293 -s "found srtp profile" \
11294 -s "selected srtp profile" \
11295 -s "server hello, adding use_srtp extension" \
11296 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011297 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011298 -c "client hello, adding use_srtp extension" \
11299 -c "found use_srtp extension" \
11300 -c "found srtp profile" \
11301 -c "selected srtp profile" \
11302 -c "dumping 'sending mki' (8 bytes)" \
11303 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011304 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011305 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011306 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011307 -C "error"
11308
11309requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011311run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11312 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11313 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11314 0 \
11315 -s "found use_srtp extension" \
11316 -s "found srtp profile" \
11317 -s "selected srtp profile" \
11318 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011319 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011320 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011321 -S "dumping 'using mki' (8 bytes)" \
11322 -c "client hello, adding use_srtp extension" \
11323 -c "found use_srtp extension" \
11324 -c "found srtp profile" \
11325 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011326 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011327 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011328 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011329 -c "dumping 'sending mki' (8 bytes)" \
11330 -C "dumping 'received mki' (8 bytes)" \
11331 -C "error"
11332
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011333requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011335run_test "DTLS-SRTP all profiles supported. openssl client." \
11336 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11337 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11338 0 \
11339 -s "found use_srtp extension" \
11340 -s "found srtp profile" \
11341 -s "selected srtp profile" \
11342 -s "server hello, adding use_srtp extension" \
11343 -s "DTLS-SRTP key material is"\
11344 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11345 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11346
11347requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011349run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11350 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11351 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11352 0 \
11353 -s "found use_srtp extension" \
11354 -s "found srtp profile" \
11355 -s "selected srtp profile" \
11356 -s "server hello, adding use_srtp extension" \
11357 -s "DTLS-SRTP key material is"\
11358 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11359 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11360
11361requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011363run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11364 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11365 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11366 0 \
11367 -s "found use_srtp extension" \
11368 -s "found srtp profile" \
11369 -s "selected srtp profile" \
11370 -s "server hello, adding use_srtp extension" \
11371 -s "DTLS-SRTP key material is"\
11372 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11373 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11374
11375requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011377run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11378 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11379 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11380 0 \
11381 -s "found use_srtp extension" \
11382 -s "found srtp profile" \
11383 -s "selected srtp profile" \
11384 -s "server hello, adding use_srtp extension" \
11385 -s "DTLS-SRTP key material is"\
11386 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11387 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11388
11389requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011391run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11392 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11393 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11394 0 \
11395 -s "found use_srtp extension" \
11396 -s "found srtp profile" \
11397 -s "selected srtp profile" \
11398 -s "server hello, adding use_srtp extension" \
11399 -s "DTLS-SRTP key material is"\
11400 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11401 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11402
11403requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011405run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11406 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11407 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11408 0 \
11409 -s "found use_srtp extension" \
11410 -s "found srtp profile" \
11411 -S "selected srtp profile" \
11412 -S "server hello, adding use_srtp extension" \
11413 -S "DTLS-SRTP key material is"\
11414 -C "SRTP Extension negotiated, profile"
11415
11416requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011418run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11419 "$P_SRV dtls=1 debug_level=3" \
11420 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11421 0 \
11422 -s "found use_srtp extension" \
11423 -S "server hello, adding use_srtp extension" \
11424 -S "DTLS-SRTP key material is"\
11425 -C "SRTP Extension negotiated, profile"
11426
11427requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011429run_test "DTLS-SRTP all profiles supported. openssl server" \
11430 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11431 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11432 0 \
11433 -c "client hello, adding use_srtp extension" \
11434 -c "found use_srtp extension" \
11435 -c "found srtp profile" \
11436 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11437 -c "DTLS-SRTP key material is"\
11438 -C "error"
11439
11440requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011442run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11443 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11444 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11445 0 \
11446 -c "client hello, adding use_srtp extension" \
11447 -c "found use_srtp extension" \
11448 -c "found srtp profile" \
11449 -c "selected srtp profile" \
11450 -c "DTLS-SRTP key material is"\
11451 -C "error"
11452
11453requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011455run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11456 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11457 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11458 0 \
11459 -c "client hello, adding use_srtp extension" \
11460 -c "found use_srtp extension" \
11461 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11462 -c "selected srtp profile" \
11463 -c "DTLS-SRTP key material is"\
11464 -C "error"
11465
11466requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011468run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11469 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11470 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11471 0 \
11472 -c "client hello, adding use_srtp extension" \
11473 -c "found use_srtp extension" \
11474 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11475 -c "selected srtp profile" \
11476 -c "DTLS-SRTP key material is"\
11477 -C "error"
11478
11479requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011481run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11482 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11483 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11484 0 \
11485 -c "client hello, adding use_srtp extension" \
11486 -c "found use_srtp extension" \
11487 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11488 -c "selected srtp profile" \
11489 -c "DTLS-SRTP key material is"\
11490 -C "error"
11491
11492requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011494run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11495 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11496 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11497 0 \
11498 -c "client hello, adding use_srtp extension" \
11499 -C "found use_srtp extension" \
11500 -C "found srtp profile" \
11501 -C "selected srtp profile" \
11502 -C "DTLS-SRTP key material is"\
11503 -C "error"
11504
11505requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011507run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11508 "$O_SRV -dtls" \
11509 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11510 0 \
11511 -c "client hello, adding use_srtp extension" \
11512 -C "found use_srtp extension" \
11513 -C "found srtp profile" \
11514 -C "selected srtp profile" \
11515 -C "DTLS-SRTP key material is"\
11516 -C "error"
11517
11518requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011520run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11521 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11522 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11523 0 \
11524 -c "client hello, adding use_srtp extension" \
11525 -c "found use_srtp extension" \
11526 -c "found srtp profile" \
11527 -c "selected srtp profile" \
11528 -c "DTLS-SRTP key material is"\
11529 -c "DTLS-SRTP no mki value negotiated"\
11530 -c "dumping 'sending mki' (8 bytes)" \
11531 -C "dumping 'received mki' (8 bytes)" \
11532 -C "error"
11533
11534requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011535requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011537run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011538 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11539 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011540 0 \
11541 -s "found use_srtp extension" \
11542 -s "found srtp profile" \
11543 -s "selected srtp profile" \
11544 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011545 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011546 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11547
11548requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011549requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011551run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011552 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11553 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011554 0 \
11555 -s "found use_srtp extension" \
11556 -s "found srtp profile" \
11557 -s "selected srtp profile" \
11558 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011559 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011560 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11561
11562requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011563requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011565run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011566 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11567 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011568 0 \
11569 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011570 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11571 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011572 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011573 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011574 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11575
11576requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011577requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011579run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011580 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011581 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011582 0 \
11583 -s "found use_srtp extension" \
11584 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011585 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011586 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011587 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011588 -c "SRTP profile: SRTP_NULL_SHA1_32"
11589
11590requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011591requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011593run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011594 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11595 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011596 0 \
11597 -s "found use_srtp extension" \
11598 -s "found srtp profile" \
11599 -s "selected srtp profile" \
11600 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011601 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011602 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11603
11604requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011605requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011607run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011608 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11609 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011610 0 \
11611 -s "found use_srtp extension" \
11612 -s "found srtp profile" \
11613 -S "selected srtp profile" \
11614 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011615 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011616 -C "SRTP profile:"
11617
11618requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011619requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011621run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011622 "$P_SRV dtls=1 debug_level=3" \
11623 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011624 0 \
11625 -s "found use_srtp extension" \
11626 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011627 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011628 -C "SRTP profile:"
11629
11630requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011631requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011633run_test "DTLS-SRTP all profiles supported. gnutls server" \
11634 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11635 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11636 0 \
11637 -c "client hello, adding use_srtp extension" \
11638 -c "found use_srtp extension" \
11639 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011640 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011641 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011642 -C "error"
11643
11644requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011645requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011647run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11648 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11649 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11650 0 \
11651 -c "client hello, adding use_srtp extension" \
11652 -c "found use_srtp extension" \
11653 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011654 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011655 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011656 -C "error"
11657
11658requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011659requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011661run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11662 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11663 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11664 0 \
11665 -c "client hello, adding use_srtp extension" \
11666 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011667 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011668 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011669 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011670 -C "error"
11671
11672requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011673requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011675run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11676 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011677 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011678 0 \
11679 -c "client hello, adding use_srtp extension" \
11680 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011681 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011682 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011683 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011684 -C "error"
11685
11686requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011687requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011689run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11690 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11691 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11692 0 \
11693 -c "client hello, adding use_srtp extension" \
11694 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011695 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011696 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011697 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011698 -C "error"
11699
11700requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011701requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011703run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11704 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011705 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011706 0 \
11707 -c "client hello, adding use_srtp extension" \
11708 -C "found use_srtp extension" \
11709 -C "found srtp profile" \
11710 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011711 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011712 -C "error"
11713
11714requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011715requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011717run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
11718 "$G_SRV -u" \
11719 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11720 0 \
11721 -c "client hello, adding use_srtp extension" \
11722 -C "found use_srtp extension" \
11723 -C "found srtp profile" \
11724 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011725 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011726 -C "error"
11727
11728requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011729requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011731run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
11732 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11733 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11734 0 \
11735 -c "client hello, adding use_srtp extension" \
11736 -c "found use_srtp extension" \
11737 -c "found srtp profile" \
11738 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011739 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011740 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011741 -c "dumping 'sending mki' (8 bytes)" \
11742 -c "dumping 'received mki' (8 bytes)" \
11743 -C "error"
11744
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011745# Tests for specific things with "unreliable" UDP connection
11746
11747not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011749run_test "DTLS proxy: reference" \
11750 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011751 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
11752 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020011753 0 \
11754 -C "replayed record" \
11755 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010011756 -C "Buffer record from epoch" \
11757 -S "Buffer record from epoch" \
11758 -C "ssl_buffer_message" \
11759 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020011760 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011761 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011762 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011763 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020011764 -c "HTTP/1.0 200 OK"
11765
11766not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080011767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011768run_test "DTLS proxy: duplicate every packet" \
11769 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020011770 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
11771 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011772 0 \
11773 -c "replayed record" \
11774 -s "replayed record" \
11775 -c "record from another epoch" \
11776 -s "record from another epoch" \
11777 -S "resend" \
11778 -s "Extra-header:" \
11779 -c "HTTP/1.0 200 OK"
11780
Jerry Yuab082902021-12-23 18:02:22 +080011781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020011782run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
11783 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011784 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
11785 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011786 0 \
11787 -c "replayed record" \
11788 -S "replayed record" \
11789 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011790 -s "record from another epoch" \
11791 -c "resend" \
11792 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011793 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011794 -c "HTTP/1.0 200 OK"
11795
Jerry Yuab082902021-12-23 18:02:22 +080011796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011797run_test "DTLS proxy: multiple records in same datagram" \
11798 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011799 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11800 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011801 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011802 -c "next record in same datagram" \
11803 -s "next record in same datagram"
11804
Jerry Yuab082902021-12-23 18:02:22 +080011805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011806run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
11807 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011808 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
11809 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011810 0 \
11811 -c "next record in same datagram" \
11812 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011813
Jerry Yuab082902021-12-23 18:02:22 +080011814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020011815run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
11816 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011817 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
11818 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011819 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011820 -c "discarding invalid record (mac)" \
11821 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011822 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011823 -c "HTTP/1.0 200 OK" \
11824 -S "too many records with bad MAC" \
11825 -S "Verification of the message MAC failed"
11826
Jerry Yuab082902021-12-23 18:02:22 +080011827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011828run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
11829 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011830 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
11831 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011832 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011833 -C "discarding invalid record (mac)" \
11834 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011835 -S "Extra-header:" \
11836 -C "HTTP/1.0 200 OK" \
11837 -s "too many records with bad MAC" \
11838 -s "Verification of the message MAC failed"
11839
Jerry Yuab082902021-12-23 18:02:22 +080011840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011841run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
11842 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011843 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
11844 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011845 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011846 -c "discarding invalid record (mac)" \
11847 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011848 -s "Extra-header:" \
11849 -c "HTTP/1.0 200 OK" \
11850 -S "too many records with bad MAC" \
11851 -S "Verification of the message MAC failed"
11852
Jerry Yuab082902021-12-23 18:02:22 +080011853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011854run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
11855 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011856 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
11857 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011858 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011859 -c "discarding invalid record (mac)" \
11860 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011861 -s "Extra-header:" \
11862 -c "HTTP/1.0 200 OK" \
11863 -s "too many records with bad MAC" \
11864 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011865
Jerry Yuab082902021-12-23 18:02:22 +080011866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011867run_test "DTLS proxy: delay ChangeCipherSpec" \
11868 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010011869 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
11870 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011871 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011872 -c "record from another epoch" \
11873 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011874 -s "Extra-header:" \
11875 -c "HTTP/1.0 200 OK"
11876
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011877# Tests for reordering support with DTLS
11878
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011879requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011881run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
11882 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011883 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11884 hs_timeout=2500-60000" \
11885 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11886 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010011887 0 \
11888 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011889 -c "Next handshake message has been buffered - load"\
11890 -S "Buffering HS message" \
11891 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011892 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011893 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011894 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011895 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010011896
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011897requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011899run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
11900 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011901 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11902 hs_timeout=2500-60000" \
11903 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11904 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011905 0 \
11906 -c "Buffering HS message" \
11907 -c "found fragmented DTLS handshake message"\
11908 -c "Next handshake message 1 not or only partially bufffered" \
11909 -c "Next handshake message has been buffered - load"\
11910 -S "Buffering HS message" \
11911 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011912 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011913 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011914 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011915 -S "Remember CCS message"
11916
Hanno Beckera1adcca2018-08-24 14:41:07 +010011917# The client buffers the ServerKeyExchange before receiving the fragmented
11918# Certificate message; at the time of writing, together these are aroudn 1200b
11919# in size, so that the bound below ensures that the certificate can be reassembled
11920# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011921requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011922requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011924run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011925 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011926 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11927 hs_timeout=2500-60000" \
11928 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11929 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011930 0 \
11931 -c "Buffering HS message" \
11932 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011933 -C "attempt to make space by freeing buffered messages" \
11934 -S "Buffering HS message" \
11935 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011936 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011937 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011938 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011939 -S "Remember CCS message"
11940
11941# The size constraints ensure that the delayed certificate message can't
11942# be reassembled while keeping the ServerKeyExchange message, but it can
11943# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011944requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011945requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
11946requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080011947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011948run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
11949 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011950 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11951 hs_timeout=2500-60000" \
11952 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11953 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011954 0 \
11955 -c "Buffering HS message" \
11956 -c "attempt to make space by freeing buffered future messages" \
11957 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010011958 -S "Buffering HS message" \
11959 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011960 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011961 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011962 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011963 -S "Remember CCS message"
11964
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011965requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011966requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011967run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
11968 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011969 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
11970 hs_timeout=2500-60000" \
11971 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11972 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011973 0 \
11974 -C "Buffering HS message" \
11975 -C "Next handshake message has been buffered - load"\
11976 -s "Buffering HS message" \
11977 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011978 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011979 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011980 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011981 -S "Remember CCS message"
11982
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011983requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020011985requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010011986run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
11987 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011988 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11989 hs_timeout=2500-60000" \
11990 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11991 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011992 0 \
11993 -C "Buffering HS message" \
11994 -C "Next handshake message has been buffered - load"\
11995 -S "Buffering HS message" \
11996 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011997 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011998 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011999 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012000 -S "Remember CCS message"
12001
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012002requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012004run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12005 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012006 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12007 hs_timeout=2500-60000" \
12008 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12009 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012010 0 \
12011 -C "Buffering HS message" \
12012 -C "Next handshake message has been buffered - load"\
12013 -S "Buffering HS message" \
12014 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012015 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012016 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012017 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012018 -s "Remember CCS message"
12019
Jerry Yuab082902021-12-23 18:02:22 +080012020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012021run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012022 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012023 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12024 hs_timeout=2500-60000" \
12025 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12026 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012027 0 \
12028 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012029 -s "Found buffered record from current epoch - load" \
12030 -c "Buffer record from epoch 1" \
12031 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012032
Hanno Beckera1adcca2018-08-24 14:41:07 +010012033# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12034# from the server are delayed, so that the encrypted Finished message
12035# is received and buffered. When the fragmented NewSessionTicket comes
12036# in afterwards, the encrypted Finished message must be freed in order
12037# to make space for the NewSessionTicket to be reassembled.
12038# This works only in very particular circumstances:
12039# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12040# of the NewSessionTicket, but small enough to also allow buffering of
12041# the encrypted Finished message.
12042# - The MTU setting on the server must be so small that the NewSessionTicket
12043# needs to be fragmented.
12044# - All messages sent by the server must be small enough to be either sent
12045# without fragmentation or be reassembled within the bounds of
12046# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12047# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012048requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12049requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012050run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12051 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012052 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12053 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012054 0 \
12055 -s "Buffer record from epoch 1" \
12056 -s "Found buffered record from current epoch - load" \
12057 -c "Buffer record from epoch 1" \
12058 -C "Found buffered record from current epoch - load" \
12059 -c "Enough space available after freeing future epoch record"
12060
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012061# Tests for "randomly unreliable connection": try a variety of flows and peers
12062
12063client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012064run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12065 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Gilles Peskine78df6172024-09-07 19:50:46 +020012066 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012067 psk=73776f726466697368" \
12068 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012069 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12070 0 \
12071 -s "Extra-header:" \
12072 -c "HTTP/1.0 200 OK"
12073
Janos Follath74537a62016-09-02 13:45:28 +010012074client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012075run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12076 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012077 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12078 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012079 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12080 0 \
12081 -s "Extra-header:" \
12082 -c "HTTP/1.0 200 OK"
12083
Janos Follath74537a62016-09-02 13:45:28 +010012084client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012086run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12087 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012088 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12089 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012090 0 \
12091 -s "Extra-header:" \
12092 -c "HTTP/1.0 200 OK"
12093
Janos Follath74537a62016-09-02 13:45:28 +010012094client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012096run_test "DTLS proxy: 3d, FS, client auth" \
12097 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012098 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12099 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012100 0 \
12101 -s "Extra-header:" \
12102 -c "HTTP/1.0 200 OK"
12103
Janos Follath74537a62016-09-02 13:45:28 +010012104client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012106requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012107run_test "DTLS proxy: 3d, FS, ticket" \
12108 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012109 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12110 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012111 0 \
12112 -s "Extra-header:" \
12113 -c "HTTP/1.0 200 OK"
12114
Janos Follath74537a62016-09-02 13:45:28 +010012115client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012117requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012118run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12119 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012120 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12121 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012122 0 \
12123 -s "Extra-header:" \
12124 -c "HTTP/1.0 200 OK"
12125
Janos Follath74537a62016-09-02 13:45:28 +010012126client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritius4f1c9272023-04-12 09:50:30 +020012128requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012129run_test "DTLS proxy: 3d, max handshake, nbio" \
12130 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012131 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012132 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012133 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012134 0 \
12135 -s "Extra-header:" \
12136 -c "HTTP/1.0 200 OK"
12137
Janos Follath74537a62016-09-02 13:45:28 +010012138client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012139requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012140run_test "DTLS proxy: 3d, min handshake, resumption" \
12141 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012142 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012143 psk=73776f726466697368 debug_level=3" \
12144 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012145 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012146 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12147 0 \
12148 -s "a session has been resumed" \
12149 -c "a session has been resumed" \
12150 -s "Extra-header:" \
12151 -c "HTTP/1.0 200 OK"
12152
Janos Follath74537a62016-09-02 13:45:28 +010012153client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012154requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012155run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12156 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012157 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012158 psk=73776f726466697368 debug_level=3 nbio=2" \
12159 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012160 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012161 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12162 0 \
12163 -s "a session has been resumed" \
12164 -c "a session has been resumed" \
12165 -s "Extra-header:" \
12166 -c "HTTP/1.0 200 OK"
12167
Janos Follath74537a62016-09-02 13:45:28 +010012168client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012169requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012170run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012171 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012172 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012173 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12174 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012175 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012176 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12177 0 \
12178 -c "=> renegotiate" \
12179 -s "=> renegotiate" \
12180 -s "Extra-header:" \
12181 -c "HTTP/1.0 200 OK"
12182
Janos Follath74537a62016-09-02 13:45:28 +010012183client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012184requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012185run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12186 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012187 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012188 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12189 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012190 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012191 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12192 0 \
12193 -c "=> renegotiate" \
12194 -s "=> renegotiate" \
12195 -s "Extra-header:" \
12196 -c "HTTP/1.0 200 OK"
12197
Janos Follath74537a62016-09-02 13:45:28 +010012198client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012199requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012200run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012201 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012202 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012203 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012204 debug_level=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012205 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012206 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012207 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12208 0 \
12209 -c "=> renegotiate" \
12210 -s "=> renegotiate" \
12211 -s "Extra-header:" \
12212 -c "HTTP/1.0 200 OK"
12213
Janos Follath74537a62016-09-02 13:45:28 +010012214client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012215requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012216run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012217 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012218 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012219 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012220 debug_level=2 nbio=2" \
Gilles Peskine77c13e62024-04-29 16:09:52 +020012221 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012222 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012223 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12224 0 \
12225 -c "=> renegotiate" \
12226 -s "=> renegotiate" \
12227 -s "Extra-header:" \
12228 -c "HTTP/1.0 200 OK"
12229
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012230## The three tests below require 1.1.1a or higher version of openssl, otherwise
12231## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12232## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12233requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012234client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012235not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012237run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012238 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012239 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12240 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012241 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012242 -c "HTTP/1.0 200 OK"
12243
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012244requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012245client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012246not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012248run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12249 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012250 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012251 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012252 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012253 -c "HTTP/1.0 200 OK"
12254
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012255requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012256client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012257not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012259run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12260 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012261 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012262 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012263 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012264 -c "HTTP/1.0 200 OK"
12265
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012266requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012267client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012268not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012270run_test "DTLS proxy: 3d, gnutls server" \
12271 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12272 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012273 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012274 0 \
12275 -s "Extra-header:" \
12276 -c "Extra-header:"
12277
k-stachowiak17a38d32019-02-18 15:29:56 +010012278requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012279client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012280not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012282run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12283 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012284 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012285 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012286 0 \
12287 -s "Extra-header:" \
12288 -c "Extra-header:"
12289
k-stachowiak17a38d32019-02-18 15:29:56 +010012290requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012291client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012292not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012294run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12295 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012296 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012297 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012298 0 \
12299 -s "Extra-header:" \
12300 -c "Extra-header:"
12301
Jerry Yuab082902021-12-23 18:02:22 +080012302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012303run_test "export keys functionality" \
12304 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012305 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012306 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012307 -c "EAP-TLS key material is:"\
12308 -s "EAP-TLS key material is:"\
12309 -c "EAP-TLS IV is:" \
12310 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012311
Jerry Yu04029792021-08-10 16:45:37 +080012312# openssl feature tests: check if tls1.3 exists.
12313requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012314run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012315 "$O_NEXT_SRV -tls1_3 -msg" \
12316 "$O_NEXT_CLI -tls1_3 -msg" \
12317 0 \
12318 -c "TLS 1.3" \
12319 -s "TLS 1.3"
12320
Jerry Yu75261df2021-09-02 17:40:08 +080012321# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012322requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012323requires_gnutls_next_no_ticket
12324requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012325run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012326 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012327 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012328 0 \
12329 -s "Version: TLS1.3" \
12330 -c "Version: TLS1.3"
12331
Jerry Yuc46e9b42021-08-06 11:22:24 +080012332# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12334requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012335requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012336requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12337requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012338run_test "TLS 1.3: Default" \
David Horstmann184c4f02024-07-01 17:01:28 +010012339 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012340 "$P_CLI allow_sha1=0" \
12341 0 \
12342 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012343 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012344 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012345 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12346
Ronald Cron587cfe62024-02-08 08:56:09 +010012347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12349requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12350requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12351run_test "Establish TLS 1.2 then TLS 1.3 session" \
12352 "$P_SRV" \
12353 "( $P_CLI force_version=tls12; \
12354 $P_CLI force_version=tls13 )" \
12355 0 \
12356 -s "Protocol is TLSv1.2" \
12357 -s "Protocol is TLSv1.3" \
12358
Ronald Cron90abb222024-02-08 09:02:49 +010012359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12361requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12362requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12363run_test "Establish TLS 1.3 then TLS 1.2 session" \
12364 "$P_SRV" \
12365 "( $P_CLI force_version=tls13; \
12366 $P_CLI force_version=tls12 )" \
12367 0 \
12368 -s "Protocol is TLSv1.3" \
12369 -s "Protocol is TLSv1.2" \
12370
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012371requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012372requires_config_enabled MBEDTLS_DEBUG_C
12373requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012374requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012375run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012376 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012377 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012378 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012379 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12380 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12381 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12382 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12383 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12384 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12385 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12386 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12387 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12388 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012389 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012390 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012391 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012392 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012393 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012394 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012395 -c "=> parse certificate verify" \
12396 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012397 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012398 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012399 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012400 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012401
Jerry Yu76e31ec2021-09-22 21:16:27 +080012402requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012403requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012404requires_config_enabled MBEDTLS_DEBUG_C
12405requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012406requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012407run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012408 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012409 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012410 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012411 -s "SERVER HELLO was queued" \
12412 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12413 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12414 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12415 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12416 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12417 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12418 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12419 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12420 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12421 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012422 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012423 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012424 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012425 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012426 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012427 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012428 -c "=> parse certificate verify" \
12429 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012430 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012431 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012432 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012433 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012434
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012435requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012436requires_config_enabled MBEDTLS_DEBUG_C
12437requires_config_enabled MBEDTLS_SSL_CLI_C
12438requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012440run_test "TLS 1.3: alpn - openssl" \
12441 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012442 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012443 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012444 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12445 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12446 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12447 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12448 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12449 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12450 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12451 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12452 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12453 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012454 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012455 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012456 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012457 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012458 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012459 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012460 -c "=> parse certificate verify" \
12461 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012462 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12463 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012464 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012465 -c "HTTP/1.0 200 ok" \
12466 -c "Application Layer Protocol is h2"
12467
12468requires_gnutls_tls1_3
12469requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012470requires_config_enabled MBEDTLS_DEBUG_C
12471requires_config_enabled MBEDTLS_SSL_CLI_C
12472requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012473requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012474run_test "TLS 1.3: alpn - gnutls" \
12475 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012476 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012477 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012478 -s "SERVER HELLO was queued" \
12479 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12480 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12481 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12482 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12483 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12484 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12485 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12486 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12487 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12488 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012489 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012490 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012491 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012492 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012493 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012494 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012495 -c "=> parse certificate verify" \
12496 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012497 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12498 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012499 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012500 -c "HTTP/1.0 200 OK" \
12501 -c "Application Layer Protocol is h2"
12502
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012503requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012504requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012505requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012506requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012507requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012508run_test "TLS 1.3: server alpn - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010012509 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012510 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12511 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012512 -s "found alpn extension" \
12513 -s "server side, adding alpn extension" \
12514 -s "Protocol is TLSv1.3" \
12515 -s "HTTP/1.0 200 OK" \
12516 -s "Application Layer Protocol is h2"
12517
12518requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012519requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012520requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012521requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012522requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012523run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010012524 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012525 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12526 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012527 -s "found alpn extension" \
12528 -s "server side, adding alpn extension" \
12529 -s "Protocol is TLSv1.3" \
12530 -s "HTTP/1.0 200 OK" \
12531 -s "Application Layer Protocol is h2"
12532
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012533requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012534requires_config_enabled MBEDTLS_DEBUG_C
12535requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012536requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012537run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012538 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012539 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012540 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012541 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012542 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12543 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012544 -c "HTTP/1.0 200 ok" \
12545 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012546
12547requires_gnutls_tls1_3
12548requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012549requires_config_enabled MBEDTLS_DEBUG_C
12550requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012551requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012552run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012553 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012554 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012555 0 \
12556 -c "got a certificate request" \
12557 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12558 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012559 -c "HTTP/1.0 200 OK" \
12560 -c "Protocol is TLSv1.3"
12561
Jerry Yuaa6214a2022-01-30 19:53:28 +080012562
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012563requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012564requires_config_enabled MBEDTLS_DEBUG_C
12565requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012566requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012567run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012568 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012569 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012570 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012571 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012572 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012573 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12574 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012575
12576requires_gnutls_tls1_3
12577requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012578requires_config_enabled MBEDTLS_DEBUG_C
12579requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012581run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012582 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012583 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12584 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012585 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012586 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012587 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012588 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12589 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012590
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012591requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012592requires_config_enabled MBEDTLS_DEBUG_C
12593requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012594requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012595run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012596 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012597 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12598 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012599 0 \
12600 -c "got a certificate request" \
12601 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012602 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12603 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012604
12605requires_gnutls_tls1_3
12606requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012607requires_config_enabled MBEDTLS_DEBUG_C
12608requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012609requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012610run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012611 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012612 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12613 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012614 0 \
12615 -c "got a certificate request" \
12616 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012617 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12618 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012619
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012620requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012621requires_config_enabled MBEDTLS_DEBUG_C
12622requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012624run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012625 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012626 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12627 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012628 0 \
12629 -c "got a certificate request" \
12630 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012631 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12632 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012633
12634requires_gnutls_tls1_3
12635requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012636requires_config_enabled MBEDTLS_DEBUG_C
12637requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012638requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012639run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012640 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012641 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12642 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012643 0 \
12644 -c "got a certificate request" \
12645 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012646 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12647 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012648
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012649requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012650requires_config_enabled MBEDTLS_DEBUG_C
12651requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012653run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012654 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012655 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12656 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012657 0 \
12658 -c "got a certificate request" \
12659 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012660 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12661 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012662
12663requires_gnutls_tls1_3
12664requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012665requires_config_enabled MBEDTLS_DEBUG_C
12666requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012667requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012668run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012669 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012670 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12671 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012672 0 \
12673 -c "got a certificate request" \
12674 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012675 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12676 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012677
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012678requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012679requires_config_enabled MBEDTLS_DEBUG_C
12680requires_config_enabled MBEDTLS_SSL_CLI_C
12681requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012682requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012683run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012684 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012685 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12686 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012687 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012688 -c "got a certificate request" \
12689 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012690 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012691 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012692
12693requires_gnutls_tls1_3
12694requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012695requires_config_enabled MBEDTLS_DEBUG_C
12696requires_config_enabled MBEDTLS_SSL_CLI_C
12697requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012698requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012699run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012700 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012701 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12702 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012703 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012704 -c "got a certificate request" \
12705 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012706 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012707 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012708
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012709requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012710requires_config_enabled MBEDTLS_DEBUG_C
12711requires_config_enabled MBEDTLS_SSL_CLI_C
12712requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012713requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012714run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
12715 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012716 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12717 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012718 0 \
12719 -c "got a certificate request" \
12720 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12721 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12722 -c "Protocol is TLSv1.3"
12723
12724requires_gnutls_tls1_3
12725requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012726requires_config_enabled MBEDTLS_DEBUG_C
12727requires_config_enabled MBEDTLS_SSL_CLI_C
12728requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012729requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012730run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
12731 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012732 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12733 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012734 0 \
12735 -c "got a certificate request" \
12736 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12737 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12738 -c "Protocol is TLSv1.3"
12739
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012740requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012741requires_config_enabled MBEDTLS_DEBUG_C
12742requires_config_enabled MBEDTLS_SSL_CLI_C
12743requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012744requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012745run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
12746 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012747 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12748 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012749 0 \
12750 -c "got a certificate request" \
12751 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12752 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12753 -c "Protocol is TLSv1.3"
12754
12755requires_gnutls_tls1_3
12756requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080012757requires_config_enabled MBEDTLS_DEBUG_C
12758requires_config_enabled MBEDTLS_SSL_CLI_C
12759requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012760requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012761run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12762 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012763 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12764 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080012765 0 \
12766 -c "got a certificate request" \
12767 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12768 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12769 -c "Protocol is TLSv1.3"
12770
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012771requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012772requires_config_enabled MBEDTLS_DEBUG_C
12773requires_config_enabled MBEDTLS_SSL_CLI_C
12774requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012775requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080012776run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012777 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080012778 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010012779 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12780 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012781 1 \
12782 -c "got a certificate request" \
12783 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12784 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012785 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012786
12787requires_gnutls_tls1_3
12788requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012789requires_config_enabled MBEDTLS_DEBUG_C
12790requires_config_enabled MBEDTLS_SSL_CLI_C
12791requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012792requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012793run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
12794 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012795 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12796 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012797 1 \
12798 -c "got a certificate request" \
12799 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12800 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012801 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012802
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012803# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012804requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012805requires_config_enabled MBEDTLS_DEBUG_C
12806requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012807requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012808run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
12809 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann184c4f02024-07-01 17:01:28 +010012810 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012811 0 \
12812 -c "got a certificate request" \
12813 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12814 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12815 -c "Protocol is TLSv1.3"
12816
12817requires_gnutls_tls1_3
12818requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012819requires_config_enabled MBEDTLS_DEBUG_C
12820requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012821requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012822run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
12823 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann184c4f02024-07-01 17:01:28 +010012824 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12825 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012826 0 \
12827 -c "got a certificate request" \
12828 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12829 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12830 -c "Protocol is TLSv1.3"
12831
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012832requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012833requires_config_enabled MBEDTLS_DEBUG_C
12834requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012835requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012836run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
12837 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012838 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12839 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012840 0 \
12841 -c "got a certificate request" \
12842 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12843 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12844 -c "Protocol is TLSv1.3"
12845
12846requires_gnutls_tls1_3
12847requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012848requires_config_enabled MBEDTLS_DEBUG_C
12849requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012850requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012851run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12852 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012853 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12854 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012855 0 \
12856 -c "got a certificate request" \
12857 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12858 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12859 -c "Protocol is TLSv1.3"
12860
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012861requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012862requires_config_enabled MBEDTLS_DEBUG_C
12863requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012864requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012865run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12866 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012867 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12868 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012869 0 \
12870 -c "got a certificate request" \
12871 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12872 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12873 -c "Protocol is TLSv1.3"
12874
12875requires_gnutls_tls1_3
12876requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012877requires_config_enabled MBEDTLS_DEBUG_C
12878requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012879requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012880run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12881 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012882 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12883 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012884 0 \
12885 -c "got a certificate request" \
12886 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12887 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12888 -c "Protocol is TLSv1.3"
12889
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012890requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012891requires_config_enabled MBEDTLS_DEBUG_C
12892requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012893requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012894run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12895 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012896 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12897 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012898 0 \
12899 -c "got a certificate request" \
12900 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12901 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12902 -c "Protocol is TLSv1.3"
12903
12904requires_gnutls_tls1_3
12905requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012906requires_config_enabled MBEDTLS_DEBUG_C
12907requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012908requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012909run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
12910 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012911 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12912 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012913 0 \
12914 -c "got a certificate request" \
12915 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12916 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12917 -c "Protocol is TLSv1.3"
12918
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012919requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012920requires_config_enabled MBEDTLS_DEBUG_C
12921requires_config_enabled MBEDTLS_SSL_CLI_C
12922requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012923requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012924run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
12925 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012926 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12927 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012928 0 \
12929 -c "got a certificate request" \
12930 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12931 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12932 -c "Protocol is TLSv1.3"
12933
12934requires_gnutls_tls1_3
12935requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012936requires_config_enabled MBEDTLS_DEBUG_C
12937requires_config_enabled MBEDTLS_SSL_CLI_C
12938requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012939requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012940run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12941 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012942 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12943 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012944 0 \
12945 -c "got a certificate request" \
12946 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12947 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12948 -c "Protocol is TLSv1.3"
12949
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012950requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012951requires_config_enabled MBEDTLS_DEBUG_C
12952requires_config_enabled MBEDTLS_SSL_CLI_C
12953requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012954requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012955run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12956 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012957 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12958 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012959 0 \
12960 -c "got a certificate request" \
12961 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12962 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12963 -c "Protocol is TLSv1.3"
12964
12965requires_gnutls_tls1_3
12966requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012967requires_config_enabled MBEDTLS_DEBUG_C
12968requires_config_enabled MBEDTLS_SSL_CLI_C
12969requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012970requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012971run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12972 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010012973 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12974 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012975 0 \
12976 -c "got a certificate request" \
12977 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12978 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12979 -c "Protocol is TLSv1.3"
12980
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012981requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012982requires_config_enabled MBEDTLS_DEBUG_C
12983requires_config_enabled MBEDTLS_SSL_CLI_C
12984requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020012985requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012986run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12987 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann184c4f02024-07-01 17:01:28 +010012988 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12989 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012990 0 \
12991 -c "got a certificate request" \
12992 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12993 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12994 -c "Protocol is TLSv1.3"
12995
12996requires_gnutls_tls1_3
12997requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012998requires_config_enabled MBEDTLS_DEBUG_C
12999requires_config_enabled MBEDTLS_SSL_CLI_C
13000requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013001requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013002run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13003 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013004 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13005 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013006 0 \
13007 -c "got a certificate request" \
13008 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13009 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13010 -c "Protocol is TLSv1.3"
13011
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013012requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013013requires_config_enabled MBEDTLS_DEBUG_C
13014requires_config_enabled MBEDTLS_SSL_CLI_C
13015requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013016requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013017run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13018 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13019 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013020 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13021 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013022 1 \
13023 -c "got a certificate request" \
13024 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13025 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013026 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013027
13028requires_gnutls_tls1_3
13029requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013030requires_config_enabled MBEDTLS_DEBUG_C
13031requires_config_enabled MBEDTLS_SSL_CLI_C
13032requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013033requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013034run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13035 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann184c4f02024-07-01 17:01:28 +010013036 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13037 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013038 1 \
13039 -c "got a certificate request" \
13040 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13041 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013042 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013043
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013044requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013045requires_config_enabled MBEDTLS_DEBUG_C
13046requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013047requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013048run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013049 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013050 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013051 0 \
13052 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013053 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013054 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013055 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013056 -c "HTTP/1.0 200 ok"
13057
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013058requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013059requires_config_enabled MBEDTLS_DEBUG_C
13060requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013061requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013062run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013063 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013064 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013065 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013066 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013067 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013068 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013069 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013070 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013071
13072requires_gnutls_tls1_3
13073requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013074requires_config_enabled MBEDTLS_DEBUG_C
13075requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013076requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013077requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013078run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013079 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013080 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013081 0 \
13082 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013083 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013084 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013085 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013086 -c "HTTP/1.0 200 OK"
13087
13088requires_gnutls_tls1_3
13089requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013090requires_config_enabled MBEDTLS_DEBUG_C
13091requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013092requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013093requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013094run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013095 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013096 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013097 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013098 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013099 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013100 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013101 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013102 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013103
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013104requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013105requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013106requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013107requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013108run_test "TLS 1.3: Server side check - openssl" \
David Horstmann184c4f02024-07-01 17:01:28 +010013109 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013110 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013111 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013112 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13113 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13114 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013115 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013116 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13117 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013118 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013119 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013120
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013121requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013122requires_config_enabled MBEDTLS_DEBUG_C
13123requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013125run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013126 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13127 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013128 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013129 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13130 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13131 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13132 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13133 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013134 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13135 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013136 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013137 -s "=> parse client hello" \
13138 -s "<= parse client hello"
13139
XiaokangQian5e4528c2022-02-17 07:51:12 +000013140requires_gnutls_tls1_3
13141requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013142requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013143requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013144requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013145run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann184c4f02024-07-01 17:01:28 +010013146 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013147 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013148 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013149 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13150 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13151 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013152 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013153 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13154 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013155 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13156 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13157 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013158
XiaokangQian2f150e12022-04-29 02:01:19 +000013159requires_gnutls_tls1_3
13160requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013161requires_config_enabled MBEDTLS_DEBUG_C
13162requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013163requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013164run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013165 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13166 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013167 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013168 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13169 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13170 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13171 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13172 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013173 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13174 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013175 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013176 -s "=> parse client hello" \
13177 -s "<= parse client hello"
13178
Jerry Yu8b9fd372022-04-14 20:55:12 +080013179requires_config_enabled MBEDTLS_DEBUG_C
13180requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013181requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013183run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann184c4f02024-07-01 17:01:28 +010013184 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013185 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013186 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013187 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13188 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13189 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013190 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013191 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013192 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13193 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13194 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13195 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13196 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013197
XiaokangQian45c22202022-05-06 06:54:09 +000013198requires_config_enabled MBEDTLS_DEBUG_C
13199requires_config_enabled MBEDTLS_SSL_SRV_C
13200requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013202run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013203 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13204 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013205 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013206 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13207 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13208 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13209 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013210 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013211 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013212 -s "=> parse client hello" \
13213 -s "<= parse client hello"
13214
XiaokangQianaca90482022-05-19 07:19:31 +000013215requires_config_enabled MBEDTLS_DEBUG_C
13216requires_config_enabled MBEDTLS_SSL_SRV_C
13217requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013218requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013219run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann184c4f02024-07-01 17:01:28 +010013220 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013221 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013222 1 \
13223 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13224 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13225 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13226 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13227 -s "=> write certificate request" \
13228 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13229 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13230 -s "=> parse client hello" \
13231 -s "<= parse client hello"
13232
XiaokangQianaca90482022-05-19 07:19:31 +000013233requires_config_enabled MBEDTLS_DEBUG_C
13234requires_config_enabled MBEDTLS_SSL_SRV_C
13235requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013236requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013237run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann184c4f02024-07-01 17:01:28 +010013238 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013239 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013240 0 \
13241 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13242 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13243 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13244 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13245 -s "=> write certificate request" \
13246 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13247 -s "=> parse client hello" \
13248 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013249
13250requires_config_enabled MBEDTLS_DEBUG_C
13251requires_config_enabled MBEDTLS_SSL_CLI_C
13252requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013253requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013254requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013255run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013256 "$P_SRV debug_level=4 groups=secp384r1" \
13257 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013258 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013259 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13260 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13261 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13262 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13263 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13264 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013265 -s "=> write hello retry request" \
13266 -s "<= write hello retry request"
13267
Jerry Yub89125b2022-05-13 15:45:49 +080013268requires_config_enabled MBEDTLS_DEBUG_C
13269requires_config_enabled MBEDTLS_SSL_SRV_C
13270requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013272run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013273 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013274 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013275 1 \
13276 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13277 -s "No certificate available."
13278
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013279requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013280requires_config_enabled MBEDTLS_DEBUG_C
13281requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013283run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013284 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13285 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13286 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013287 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013288 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013289 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013290
XiaokangQianac41edf2022-05-31 13:22:13 +000013291requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013292requires_config_enabled MBEDTLS_DEBUG_C
13293requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013294requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013295run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013296 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13297 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13298 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013299 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013300 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013301 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013302
XiaokangQian40a35232022-05-07 09:02:40 +000013303requires_config_enabled MBEDTLS_DEBUG_C
13304requires_config_enabled MBEDTLS_SSL_SRV_C
13305requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013306requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013307run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann184c4f02024-07-01 17:01:28 +010013308 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13309 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13310 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013311 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013312 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013313 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013314
Gilles Peskine2baaf602022-01-07 15:46:12 +010013315for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013316do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013317 TEST_SUITE_NAME=${i##*/}
13318 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13319 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013320done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013321unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013322
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013323# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013324requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13325requires_config_enabled MBEDTLS_DEBUG_C
13326requires_config_enabled MBEDTLS_SSL_SRV_C
13327requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013328requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013329run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013330 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013331 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013332 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013333 -s "Protocol is TLSv1.3" \
13334 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013335 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13336 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13337
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013338requires_config_enabled MBEDTLS_DEBUG_C
13339requires_config_enabled MBEDTLS_SSL_SRV_C
13340requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013341requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013343run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013344 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013345 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013346 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013347 -s "Protocol is TLSv1.3" \
13348 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013349 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13350 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13351
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013352requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013353requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013354requires_config_enabled MBEDTLS_DEBUG_C
13355requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013356requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013357run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013358 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013359 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013360 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013361 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013362 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13363 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013364
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013365requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013366requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013367requires_config_enabled MBEDTLS_DEBUG_C
13368requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013369requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013370run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013371 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013372 "$P_CLI debug_level=4" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013373 0 \
13374 -c "Protocol is TLSv1.3" \
13375 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013376
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013377requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013378requires_config_enabled MBEDTLS_DEBUG_C
13379requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013380requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013382run_test "TLS 1.3 m->O both with middlebox compat support" \
13383 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013384 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013385 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013386 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013387 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13388
Ronald Crona55c5a12021-11-30 09:32:47 +010013389requires_gnutls_tls1_3
13390requires_gnutls_next_no_ticket
13391requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013392requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13393requires_config_enabled MBEDTLS_DEBUG_C
13394requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013395requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013396run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13397 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013398 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013399 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013400 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013401 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13402 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013403
13404requires_gnutls_tls1_3
13405requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013406requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13407requires_config_enabled MBEDTLS_DEBUG_C
13408requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013410run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13411 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013412 "$P_CLI debug_level=4" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013413 0 \
13414 -c "Protocol is TLSv1.3" \
13415 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013416
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013417requires_gnutls_tls1_3
13418requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013419requires_config_enabled MBEDTLS_DEBUG_C
13420requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013421requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13422requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013423run_test "TLS 1.3 m->G both with middlebox compat support" \
13424 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013425 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013426 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013427 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013428 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13429
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013430requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013431requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13432requires_config_enabled MBEDTLS_DEBUG_C
13433requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013434requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013435run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013436 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013437 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013438 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013439 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013440 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13441 -C "14 03 03 00 01"
13442
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013443requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013444requires_config_enabled MBEDTLS_DEBUG_C
13445requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013446requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13447requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013448run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013449 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013450 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013451 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013452 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013453 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13454
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013455requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013456requires_config_enabled MBEDTLS_DEBUG_C
13457requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013458requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13459requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013460run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013461 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013462 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013463 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013464 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013465 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13466 -c "14 03 03 00 01"
13467
13468requires_gnutls_tls1_3
13469requires_gnutls_next_no_ticket
13470requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013471requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13472requires_config_enabled MBEDTLS_DEBUG_C
13473requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013474requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013475run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013476 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013477 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013478 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013479 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013480 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13481 -C "SSL 3.3 ChangeCipherSpec packet received"
13482
13483requires_gnutls_tls1_3
13484requires_gnutls_next_no_ticket
13485requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013486requires_config_enabled MBEDTLS_DEBUG_C
13487requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013488requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13489requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013490run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013491 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013492 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013493 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013494 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013495 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13496 -c "SSL 3.3 ChangeCipherSpec packet received" \
13497 -c "discarding change cipher spec in TLS1.3"
13498
13499requires_gnutls_tls1_3
13500requires_gnutls_next_no_ticket
13501requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013502requires_config_enabled MBEDTLS_DEBUG_C
13503requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013504requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13505requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013506run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013507 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013508 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013509 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013510 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013511 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13512 -c "SSL 3.3 ChangeCipherSpec packet received"
13513
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013514requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13515requires_config_enabled MBEDTLS_DEBUG_C
13516requires_config_enabled MBEDTLS_SSL_SRV_C
13517requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013518requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013519run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013520 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13521 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013522 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013523 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013524 -c "Protocol is TLSv1.3" \
13525 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013526 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013527 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13528
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013529requires_config_enabled MBEDTLS_DEBUG_C
13530requires_config_enabled MBEDTLS_SSL_SRV_C
13531requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013532requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013533requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13534requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013535run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013536 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13537 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013538 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013539 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013540 -c "Protocol is TLSv1.3" \
13541 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013542 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013543 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13544
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013545requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013546requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13547requires_config_enabled MBEDTLS_DEBUG_C
13548requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013549requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013550run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13551 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013552 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013553 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013554 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013555 -c "received HelloRetryRequest message" \
13556 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13557 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13558
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013559requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013560requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13561requires_config_enabled MBEDTLS_DEBUG_C
13562requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013563requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013564run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13565 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013566 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013567 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013568 -c "received HelloRetryRequest message" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013569 -c "Protocol is TLSv1.3" \
13570 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013571
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013572requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013573requires_config_enabled MBEDTLS_DEBUG_C
13574requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013575requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013577run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13578 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013579 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013580 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013581 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013582 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13583
13584requires_gnutls_tls1_3
13585requires_gnutls_next_no_ticket
13586requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013587requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13588requires_config_enabled MBEDTLS_DEBUG_C
13589requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013590requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013591run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13592 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013593 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013594 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013595 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013596 -c "received HelloRetryRequest message" \
13597 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13598 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13599
13600requires_gnutls_tls1_3
13601requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013602requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13603requires_config_enabled MBEDTLS_DEBUG_C
13604requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013605requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013606run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13607 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013608 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013609 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013610 -c "received HelloRetryRequest message" \
Gilles Peskine671a4392024-09-13 13:46:37 +020013611 -c "Protocol is TLSv1.3" \
13612 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013613
13614requires_gnutls_tls1_3
13615requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013616requires_config_enabled MBEDTLS_DEBUG_C
13617requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013618requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013619requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13620requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013621run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13622 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013623 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013624 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013625 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013626 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13627
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013628requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013629requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13630requires_config_enabled MBEDTLS_DEBUG_C
13631requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013632requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013633run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013634 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013635 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013636 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013637 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013638 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013639 -C "14 03 03 00 01"
13640
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013641requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013642requires_config_enabled MBEDTLS_DEBUG_C
13643requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013644requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13645requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013646run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013647 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013648 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013649 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013650 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013651 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013652
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013653requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013654requires_config_enabled MBEDTLS_DEBUG_C
13655requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013656requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13657requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013658run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013659 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013660 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013661 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013662 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013663 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013664 -c "14 03 03 00 01"
13665
13666requires_gnutls_tls1_3
13667requires_gnutls_next_no_ticket
13668requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013669requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13670requires_config_enabled MBEDTLS_DEBUG_C
13671requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013672requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013673run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann184c4f02024-07-01 17:01:28 +010013674 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013675 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013676 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013677 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013678 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013679 -C "SSL 3.3 ChangeCipherSpec packet received"
13680
13681requires_gnutls_tls1_3
13682requires_gnutls_next_no_ticket
13683requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013684requires_config_enabled MBEDTLS_DEBUG_C
13685requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013686requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013687requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13688requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013689run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann184c4f02024-07-01 17:01:28 +010013690 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013691 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013692 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013693 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013694 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013695 -c "SSL 3.3 ChangeCipherSpec packet received" \
13696 -c "discarding change cipher spec in TLS1.3"
13697
13698requires_gnutls_tls1_3
13699requires_gnutls_next_no_ticket
13700requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013701requires_config_enabled MBEDTLS_DEBUG_C
13702requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013703requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013704requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13705requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013706run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann184c4f02024-07-01 17:01:28 +010013707 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013708 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013709 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013710 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013711 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013712 -c "SSL 3.3 ChangeCipherSpec packet received"
13713
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013714requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013715requires_config_enabled MBEDTLS_DEBUG_C
13716requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013717requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013718run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013719 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013720 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13721 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013722 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013723 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013724 0 \
13725 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013726 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013727 -c "HTTP/1.0 200 [Oo][Kk]"
13728
13729requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013730requires_config_enabled MBEDTLS_DEBUG_C
13731requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013732requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013733run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013734 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013735 -d 4
13736 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010013737 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013738 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013739 0 \
13740 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013741 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013742 -c "HTTP/1.0 200 [Oo][Kk]"
13743
Jerry Yuaae28f12022-06-29 16:21:32 +080013744requires_config_enabled MBEDTLS_DEBUG_C
13745requires_config_enabled MBEDTLS_SSL_SRV_C
13746requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013747requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013748run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013749 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013750 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13751 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013752 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013753 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013754 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013755 0 \
13756 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013757 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
13758 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013759 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
13760 -c "HTTP/1.0 200 [Oo][Kk]"
13761
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013762requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013763requires_config_enabled MBEDTLS_DEBUG_C
13764requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013765requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013766run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013767 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013768 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13769 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013770 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013771 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13772 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013773 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13774 0 \
13775 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013776 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013777 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13778
13779requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013780requires_config_enabled MBEDTLS_DEBUG_C
13781requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013782requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013783run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013784 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013785 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13786 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013787 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013788 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13789 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013790 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
13791 0 \
13792 -c "Negotiated version: 3.4" \
13793 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013794 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013795 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13796
13797requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013798requires_config_enabled MBEDTLS_DEBUG_C
13799requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013800requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013801run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013802 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013803 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13804 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013805 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013806 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
13807 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013808 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
13809 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013810 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013811
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013812requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013813requires_config_enabled MBEDTLS_DEBUG_C
13814requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013815requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013816run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013817 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013818 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13819 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013820 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013821 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
13822 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080013823 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13824 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013825 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013826
Jerry Yuaae28f12022-06-29 16:21:32 +080013827requires_config_enabled MBEDTLS_DEBUG_C
13828requires_config_enabled MBEDTLS_SSL_SRV_C
13829requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013830requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013831run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013832 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013833 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13834 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013835 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013836 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013837 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013838 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013839 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013840
13841requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013842requires_config_enabled MBEDTLS_DEBUG_C
13843requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013844requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013845run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013846 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013847 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013848 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013849 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013850 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13851 1 \
13852 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13853
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013854requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013855requires_config_enabled MBEDTLS_DEBUG_C
13856requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013857requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013858run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013859 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013860 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013861 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013862 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080013863 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13864 1 \
13865 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13866
Jerry Yuaae28f12022-06-29 16:21:32 +080013867requires_config_enabled MBEDTLS_DEBUG_C
13868requires_config_enabled MBEDTLS_SSL_SRV_C
13869requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013870requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013871run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013872 "$P_SRV debug_level=4
David Horstmann184c4f02024-07-01 17:01:28 +010013873 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013874 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13875 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013876 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013877 1 \
13878 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13879
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013880requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013881requires_config_enabled MBEDTLS_DEBUG_C
13882requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013883requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013884run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013885 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013886 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13887 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010013888 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013889 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013890 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013891 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013892
13893requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013894requires_config_enabled MBEDTLS_DEBUG_C
13895requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013896requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013897run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013898 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013899 -d 4
13900 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann184c4f02024-07-01 17:01:28 +010013901 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013902 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013903 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013904 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013905
Jerry Yuaae28f12022-06-29 16:21:32 +080013906requires_config_enabled MBEDTLS_DEBUG_C
13907requires_config_enabled MBEDTLS_SSL_SRV_C
13908requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine7b02c1f2024-09-13 14:15:46 +020013909requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013910run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013911 "$P_SRV debug_level=4 auth_mode=required
David Horstmann184c4f02024-07-01 17:01:28 +010013912 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
13913 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080013914 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann184c4f02024-07-01 17:01:28 +010013915 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013916 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013917 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013918 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013919
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013920requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080013921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13922requires_config_enabled MBEDTLS_DEBUG_C
13923requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013924run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann184c4f02024-07-01 17:01:28 +010013925 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013926 -msg -tls1_2
13927 -Verify 10 " \
David Horstmann184c4f02024-07-01 17:01:28 +010013928 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013929 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13930 min_version=tls12 max_version=tls13 " \
13931 0 \
13932 -c "Protocol is TLSv1.2" \
13933 -c "HTTP/1.0 200 [Oo][Kk]"
13934
13935
13936requires_gnutls_tls1_3
13937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13938requires_config_enabled MBEDTLS_DEBUG_C
13939requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013940run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann184c4f02024-07-01 17:01:28 +010013941 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013942 -d 4
13943 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann184c4f02024-07-01 17:01:28 +010013944 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080013945 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13946 min_version=tls12 max_version=tls13 " \
13947 0 \
13948 -c "Protocol is TLSv1.2" \
13949 -c "HTTP/1.0 200 [Oo][Kk]"
13950
Przemek Stekiel3484db42023-06-28 13:31:38 +020013951requires_config_enabled MBEDTLS_SSL_SRV_C
13952requires_config_enabled MBEDTLS_DEBUG_C
13953requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013954requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13955requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013956requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020013957requires_gnutls_tls1_3
13958requires_gnutls_next_no_ticket
13959requires_gnutls_next_disable_tls13_compat
13960run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013961 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
13962 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013963 0 \
13964 -s "Protocol is TLSv1.3" \
13965 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13966 -s "received signature algorithm: 0x804" \
13967 -s "got named group: ffdhe3072(0101)" \
13968 -s "Certificate verification was skipped" \
13969 -C "received HelloRetryRequest message"
13970
13971
13972requires_gnutls_tls1_3
13973requires_gnutls_next_no_ticket
13974requires_gnutls_next_disable_tls13_compat
13975requires_config_enabled MBEDTLS_SSL_CLI_C
13976requires_config_enabled MBEDTLS_DEBUG_C
13977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013978requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13979requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013980requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020013981run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010013982 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
13983 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013984 0 \
13985 -c "HTTP/1.0 200 OK" \
13986 -c "Protocol is TLSv1.3" \
13987 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13988 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13989 -c "NamedGroup: ffdhe3072 ( 101 )" \
13990 -c "Verifying peer X.509 certificate... ok" \
13991 -C "received HelloRetryRequest message"
13992
13993requires_config_enabled MBEDTLS_SSL_SRV_C
13994requires_config_enabled MBEDTLS_DEBUG_C
13995requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020013996requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13997requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010013998requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020013999requires_gnutls_tls1_3
14000requires_gnutls_next_no_ticket
14001requires_gnutls_next_disable_tls13_compat
14002run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014003 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14004 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014005 0 \
14006 -s "Protocol is TLSv1.3" \
14007 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14008 -s "received signature algorithm: 0x804" \
14009 -s "got named group: ffdhe4096(0102)" \
14010 -s "Certificate verification was skipped" \
14011 -C "received HelloRetryRequest message"
14012
14013
14014requires_gnutls_tls1_3
14015requires_gnutls_next_no_ticket
14016requires_gnutls_next_disable_tls13_compat
14017requires_config_enabled MBEDTLS_SSL_CLI_C
14018requires_config_enabled MBEDTLS_DEBUG_C
14019requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014020requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14021requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014022requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014023run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014024 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14025 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014026 0 \
14027 -c "HTTP/1.0 200 OK" \
14028 -c "Protocol is TLSv1.3" \
14029 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14030 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14031 -c "NamedGroup: ffdhe4096 ( 102 )" \
14032 -c "Verifying peer X.509 certificate... ok" \
14033 -C "received HelloRetryRequest message"
14034
14035requires_config_enabled MBEDTLS_SSL_SRV_C
14036requires_config_enabled MBEDTLS_DEBUG_C
14037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014038requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14039requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014040requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014041requires_gnutls_tls1_3
14042requires_gnutls_next_no_ticket
14043requires_gnutls_next_disable_tls13_compat
Gilles Peskine05030d42024-10-31 18:52:40 +010014044# Tests using FFDH with a large prime take a long time to run with a memory
14045# sanitizer. GnuTLS <=3.8.1 has a hard-coded timeout and gives up after
14046# 30s (since 3.8.1, it can be configured with --timeout). We've observed
14047# 8192-bit FFDH test cases failing intermittently on heavily loaded CI
14048# executors (https://github.com/Mbed-TLS/mbedtls/issues/9742),
14049# when using MSan. As a workaround, skip them.
14050# Also skip 6144-bit FFDH to have a bit of safety margin.
14051not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014052run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014053 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14054 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014055 0 \
14056 -s "Protocol is TLSv1.3" \
14057 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14058 -s "received signature algorithm: 0x804" \
14059 -s "got named group: ffdhe6144(0103)" \
14060 -s "Certificate verification was skipped" \
14061 -C "received HelloRetryRequest message"
14062
14063requires_gnutls_tls1_3
14064requires_gnutls_next_no_ticket
14065requires_gnutls_next_disable_tls13_compat
14066requires_config_enabled MBEDTLS_SSL_CLI_C
14067requires_config_enabled MBEDTLS_DEBUG_C
14068requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014069requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14070requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014071requires_config_enabled PSA_WANT_DH_RFC7919_6144
Gilles Peskine05030d42024-10-31 18:52:40 +010014072not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014073run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014074 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14075 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014076 0 \
14077 -c "HTTP/1.0 200 OK" \
14078 -c "Protocol is TLSv1.3" \
14079 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14080 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14081 -c "NamedGroup: ffdhe6144 ( 103 )" \
14082 -c "Verifying peer X.509 certificate... ok" \
14083 -C "received HelloRetryRequest message"
14084
14085requires_config_enabled MBEDTLS_SSL_SRV_C
14086requires_config_enabled MBEDTLS_DEBUG_C
14087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014088requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14089requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014090requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014091requires_gnutls_tls1_3
14092requires_gnutls_next_no_ticket
14093requires_gnutls_next_disable_tls13_compat
Gilles Peskine05030d42024-10-31 18:52:40 +010014094not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014095client_needs_more_time 4
14096run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014097 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14098 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014099 0 \
14100 -s "Protocol is TLSv1.3" \
14101 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14102 -s "received signature algorithm: 0x804" \
14103 -s "got named group: ffdhe8192(0104)" \
14104 -s "Certificate verification was skipped" \
14105 -C "received HelloRetryRequest message"
14106
14107requires_gnutls_tls1_3
14108requires_gnutls_next_no_ticket
14109requires_gnutls_next_disable_tls13_compat
14110requires_config_enabled MBEDTLS_SSL_CLI_C
14111requires_config_enabled MBEDTLS_DEBUG_C
14112requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014113requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14114requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014115requires_config_enabled PSA_WANT_DH_RFC7919_8192
Gilles Peskine05030d42024-10-31 18:52:40 +010014116not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014117client_needs_more_time 4
14118run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann184c4f02024-07-01 17:01:28 +010014119 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14120 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014121 0 \
14122 -c "HTTP/1.0 200 OK" \
14123 -c "Protocol is TLSv1.3" \
14124 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14125 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14126 -c "NamedGroup: ffdhe8192 ( 104 )" \
14127 -c "Verifying peer X.509 certificate... ok" \
14128 -C "received HelloRetryRequest message"
14129
Ronald Cron8a74f072023-06-14 17:59:29 +020014130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14131requires_config_enabled MBEDTLS_SSL_SRV_C
14132requires_config_enabled MBEDTLS_SSL_CLI_C
14133requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14134requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14135run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskinef9f3d212024-05-13 21:06:26 +020014136 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14137 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014138 0 \
14139 -C "received HelloRetryRequest message" \
14140 -c "Selected key exchange mode: psk$" \
14141 -c "HTTP/1.0 200 OK"
14142
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000014143# Legacy_compression_methods testing
14144
14145requires_gnutls
Waleed Elmelegydc99c892024-07-15 17:25:04 +000014146requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000014147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegydc99c892024-07-15 17:25:04 +000014148run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
14149 "$P_SRV debug_level=3" \
14150 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
14151 0 \
14152 -c "Handshake was completed" \
14153 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy0b190f12024-07-04 16:38:04 +000014154
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014155# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014157requires_config_enabled MBEDTLS_MEMORY_DEBUG
14158requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14159requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014160requires_max_content_len 16384
Wenxing Houb4d03cc2024-06-19 11:04:13 +080014161run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014162
Tomás González24552ff2023-08-17 15:10:03 +010014163if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010014164
Tomás González24552ff2023-08-17 15:10:03 +010014165 # Final report
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010014166
Tomás González24552ff2023-08-17 15:10:03 +010014167 echo "------------------------------------------------------------------------"
14168
14169 if [ $FAILS = 0 ]; then
14170 printf "PASSED"
14171 else
14172 printf "FAILED"
14173 fi
14174 PASSES=$(( $TESTS - $FAILS ))
14175 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14176
Gilles Peskine39c52072024-05-17 11:55:15 +020014177 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14178 cat <<EOF
14179Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14180Maybe a bad filter ('$FILTER') or a bad configuration?
14181EOF
14182 if [ $FAILS -eq 0 ]; then
14183 FAILS=1
14184 fi
14185 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010014186fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010014187
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014188if [ $FAILS -gt 255 ]; then
14189 # Clamp at 255 as caller gets exit code & 0xFF
14190 # (so 256 would be 0, or success, etc)
14191 FAILS=255
14192fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010014193exit $FAILS