blob: 1cd01dc0c2e119f84a36275f0b90df514a516e5a [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
Antonin Décimo36e89b52019-01-23 15:24:37 +010032# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010033: ${P_SRV:=../programs/ssl/ssl_server2}
34: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020035: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080036: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010037: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020038: ${GNUTLS_CLI:=gnutls-cli}
39: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020040: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010041
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010042# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
43# To help the migration, error out if the old variable is set,
44# but only if it has a different value than the new one.
45if [ "${OPENSSL_CMD+set}" = set ]; then
46 # the variable is set, we can now check its value
47 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
48 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
49 exit 125
50 fi
51fi
52
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
Jerry Yu53a332d2023-10-23 13:52:49 +080063: ${EARLY_DATA_INPUT:=data_files/tls13_early_data.txt}
Gilles Peskine560280b2019-09-16 15:17:38 +020064
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010065O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
66O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
Jerry Yu04029792021-08-10 16:45:37 +080073if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000074 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000075 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080076 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080077 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000078 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080079else
80 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080081 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000082 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +000083 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080084 O_NEXT_CLI=false
85fi
86
Hanno Becker58e9dc32018-08-17 15:53:21 +010087if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020088 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080089 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090else
91 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080092 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020093fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020098else
99 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000100 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200101fi
102
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100103TESTS=0
104FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200105SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100106
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200107CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200108
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100109MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100110FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200111EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100112
Paul Bakkere20310a2016-05-10 11:18:17 +0100113SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100114LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100115RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800116RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100117
Paul Bakkeracaac852016-05-10 11:47:13 +0100118PRESERVE_LOGS=0
119
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200120# Pick a "unique" server port in the range 10000-19999, and a proxy
121# port which is this plus 10000. Each port number may be independently
122# overridden by a command line option.
123SRV_PORT=$(($$ % 10000 + 10000))
124PXY_PORT=$((SRV_PORT + 10000))
125
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100126print_usage() {
127 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100128 printf " -h|--help\tPrint this help.\n"
129 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200130 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
131 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100132 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100133 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100134 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100135 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200136 printf " --outcome-file\tFile where test outcomes are written\n"
137 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
138 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200139 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200140 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800141 printf " --test-suite\tOnly matching test suites are executed\n"
142 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143}
144
145get_options() {
146 while [ $# -gt 0 ]; do
147 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100148 -f|--filter)
149 shift; FILTER=$1
150 ;;
151 -e|--exclude)
152 shift; EXCLUDE=$1
153 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100154 -m|--memcheck)
155 MEMCHECK=1
156 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100157 -n|--number)
158 shift; RUN_TEST_NUMBER=$1
159 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100160 -s|--show-numbers)
161 SHOW_TEST_NUMBER=1
162 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100163 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100164 LIST_TESTS=1
165 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100166 -p|--preserve-logs)
167 PRESERVE_LOGS=1
168 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800169 --outcome-file)
170 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
171 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200172 --port)
173 shift; SRV_PORT=$1
174 ;;
175 --proxy-port)
176 shift; PXY_PORT=$1
177 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100178 --seed)
179 shift; SEED="$1"
180 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800181 --test-suite)
182 shift; RUN_TEST_SUITE="$1"
183 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100184 -h|--help)
185 print_usage
186 exit 0
187 ;;
188 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200189 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100190 print_usage
191 exit 1
192 ;;
193 esac
194 shift
195 done
196}
197
Tomás González0e8a08a2023-08-23 15:29:57 +0100198get_options "$@"
199
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200200# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200201# testing. Skip non-boolean options (with something other than spaces
202# and a comment after "#define SYMBOL"). The variable contains a
203# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100204if [ "$LIST_TESTS" -eq 0 ];then
205 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
206else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100207 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100208 CONFIGS_ENABLED=""
209fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100210# Skip next test; use this macro to skip tests which are legitimate
211# in theory and expected to be re-introduced at some point, but
212# aren't expected to succeed at the moment due to problems outside
213# our control (such as bugs in other TLS implementations).
214skip_next_test() {
215 SKIP_NEXT="YES"
216}
217
Valerio Settid1f991c2023-02-22 12:54:13 +0100218# Check if the required configuration ($1) is enabled
219is_config_enabled()
220{
221 case $CONFIGS_ENABLED in
222 *" $1"[\ =]*) return 0;;
223 *) return 1;;
224 esac
225}
226
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200227# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100228requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200229 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800230 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200231 *) SKIP_NEXT="YES";;
232 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100233}
234
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200235# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200236requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200237 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800238 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200239 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200240}
241
Jerry Yu2fcb0562022-07-27 17:30:49 +0800242requires_all_configs_enabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800243 if ! $P_QUERY -all $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800244 then
245 SKIP_NEXT="YES"
246 fi
247}
248
249requires_all_configs_disabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800250 if $P_QUERY -any $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800251 then
252 SKIP_NEXT="YES"
253 fi
254}
255
256requires_any_configs_enabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800257 if ! $P_QUERY -any $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800258 then
259 SKIP_NEXT="YES"
260 fi
261}
262
263requires_any_configs_disabled() {
Jerry Yu9dd0cc02023-10-18 11:25:30 +0800264 if $P_QUERY -all $* 2>&1 > /dev/null
Jerry Yu2fcb0562022-07-27 17:30:49 +0800265 then
266 SKIP_NEXT="YES"
267 fi
268}
269
Ronald Cron454eb912022-10-21 08:56:04 +0200270TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200271 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
272 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
273 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
274 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
275 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
276 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
277
Valerio Settid1f991c2023-02-22 12:54:13 +0100278TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
280
Valerio Setti6ba247c2023-03-14 17:13:43 +0100281TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
283 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
284 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
286
Ronald Cronbc5adf42022-10-04 11:06:14 +0200287requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200288 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
289 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100290 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200291 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
292 then
293 SKIP_NEXT="YES"
294 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200295}
296
Hanno Becker7c48dd12018-08-28 16:09:22 +0100297get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100298 # This function uses the query_config command line option to query the
299 # required Mbed TLS compile time configuration from the ssl_server2
300 # program. The command will always return a success value if the
301 # configuration is defined and the value will be printed to stdout.
302 #
303 # Note that if the configuration is not defined or is defined to nothing,
304 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100305 if [ "$LIST_TESTS" -eq 0 ];then
306 ${P_SRV} "query_config=${1}"
307 else
308 echo "1"
309 fi
310
Hanno Becker7c48dd12018-08-28 16:09:22 +0100311}
312
313requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100314 VAL="$( get_config_value_or_default "$1" )"
315 if [ -z "$VAL" ]; then
316 # Should never happen
317 echo "Mbed TLS configuration $1 is not defined"
318 exit 1
319 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100320 SKIP_NEXT="YES"
321 fi
322}
323
324requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100325 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100326 if [ -z "$VAL" ]; then
327 # Should never happen
328 echo "Mbed TLS configuration $1 is not defined"
329 exit 1
330 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100331 SKIP_NEXT="YES"
332 fi
333}
334
Yuto Takano6f657432021-07-02 13:10:41 +0100335requires_config_value_equals() {
336 VAL=$( get_config_value_or_default "$1" )
337 if [ -z "$VAL" ]; then
338 # Should never happen
339 echo "Mbed TLS configuration $1 is not defined"
340 exit 1
341 elif [ "$VAL" -ne "$2" ]; then
342 SKIP_NEXT="YES"
343 fi
344}
345
Gilles Peskinec9126732022-04-08 19:33:07 +0200346# Require Mbed TLS to support the given protocol version.
347#
348# Inputs:
349# * $1: protocol version in mbedtls syntax (argument to force_version=)
350requires_protocol_version() {
351 # Support for DTLS is detected separately in detect_dtls().
352 case "$1" in
353 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
354 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
355 *) echo "Unknown required protocol version: $1"; exit 1;;
356 esac
357}
358
Gilles Peskine64457492020-08-26 21:53:33 +0200359# Space-separated list of ciphersuites supported by this build of
360# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100361P_CIPHERSUITES=""
362if [ "$LIST_TESTS" -eq 0 ]; then
363 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
364 grep 'TLS-\|TLS1-3' |
365 tr -s ' \n' ' ')"
366
367 if [ -z "${P_CIPHERSUITES# }" ]; then
368 echo >&2 "$0: fatal error: no cipher suites found!"
369 exit 125
370 fi
371fi
372
Hanno Becker9d76d562018-11-16 17:27:29 +0000373requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200374 case $P_CIPHERSUITES in
375 *" $1 "*) :;;
376 *) SKIP_NEXT="YES";;
377 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000378}
379
Valerio Setti73d05312023-11-09 16:53:59 +0100380requires_cipher_enabled() {
381 KEY_TYPE=$1
382 MODE=${2:-}
383 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
384 case "$KEY_TYPE" in
385 CHACHA20)
386 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
387 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
388 ;;
389 *)
390 requires_config_enabled PSA_WANT_ALG_${MODE}
391 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
392 ;;
393 esac
394 else
395 case "$KEY_TYPE" in
396 CHACHA20)
397 requires_config_enabled MBEDTLS_CHACHA20_C
398 requires_config_enabled MBEDTLS_CHACHAPOLY_C
399 ;;
400 *)
401 requires_config_enabled MBEDTLS_${MODE}_C
402 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
403 ;;
404 esac
405 fi
406}
407
Valerio Setti1af76d12023-02-23 15:55:10 +0100408# Automatically detect required features based on command line parameters.
409# Parameters are:
410# - $1 = command line (call to a TLS client or server program)
411# - $2 = client/server
412# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413# - $4 = Use an external tool without ECDH support
414# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200415detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100416 CMD_LINE=$1
417 ROLE=$2
418 TLS_VERSION=$3
419 EXT_WO_ECDH=$4
420 TEST_OPTIONS=${5:-}
421
422 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200423 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100424 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200425 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
426 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200427 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200428
Valerio Setti6ba247c2023-03-14 17:13:43 +0100429 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200430 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100431 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200432 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
433 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200434 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200435
Valerio Setti6ba247c2023-03-14 17:13:43 +0100436 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200437 *[-_\ =]tickets=[^0]*)
438 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
439 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100440 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200441 *[-_\ =]alpn=*)
442 requires_config_enabled MBEDTLS_SSL_ALPN;;
443 esac
444
Valerio Setti6ba247c2023-03-14 17:13:43 +0100445 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100446 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100447 *server7*|\
448 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100449 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100450 # In case of TLS13 the support for ECDSA is enough
451 requires_pk_alg "ECDSA"
452 else
453 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100454 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100455 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100456 # key exchange is required. However gnutls also does not
457 # support ECDH, so this limit the choice to ECDHE-ECDSA
458 if [ "$EXT_WO_ECDH" = "yes" ]; then
459 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
460 else
461 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
462 fi
463 elif [ "$ROLE" = "client" ]; then
464 # On the client side it is enough to have any certificate
465 # based authentication together with support for ECDSA.
466 # Of course the GnuTLS limitation mentioned above applies
467 # also here.
468 if [ "$EXT_WO_ECDH" = "yes" ]; then
469 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
470 else
471 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
472 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100473 requires_pk_alg "ECDSA"
474 fi
475 fi
476 ;;
477 esac
478
Valerio Setti4f577f32023-07-31 18:58:25 +0200479 case "$CMD_LINE" in
480 *server2*|\
481 *server7*)
482 # server2 and server7 certificates use RSA encryption
483 requires_config_enabled "MBEDTLS_RSA_C"
484 esac
485
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200486 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200487}
488
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100489requires_certificate_authentication () {
490 if [ "$PSK_ONLY" = "YES" ]; then
491 SKIP_NEXT="YES"
492 fi
493}
494
Gilles Peskine6e86e542022-02-25 19:52:52 +0100495adapt_cmd_for_psk () {
496 case "$2" in
497 *openssl*) s='-psk abc123 -nocert';;
498 *gnutls-*) s='--pskkey=abc123';;
499 *) s='psk=abc123';;
500 esac
501 eval $1='"$2 $s"'
502 unset s
503}
504
505# maybe_adapt_for_psk [RUN_TEST_OPTION...]
506# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
507#
508# If not running in a PSK-only build, do nothing.
509# If the test looks like it doesn't use a pre-shared key but can run with a
510# pre-shared key, pass a pre-shared key. If the test looks like it can't run
511# with a pre-shared key, skip it. If the test looks like it's already using
512# a pre-shared key, do nothing.
513#
Gilles Peskine59601d72022-04-05 22:00:17 +0200514# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100515#
516# Inputs:
517# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
518# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
519# * "$@": options passed to run_test.
520#
521# Outputs:
522# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
523# * $SKIP_NEXT: set to YES if the test can't run with PSK.
524maybe_adapt_for_psk() {
525 if [ "$PSK_ONLY" != "YES" ]; then
526 return
527 fi
528 if [ "$SKIP_NEXT" = "YES" ]; then
529 return
530 fi
531 case "$CLI_CMD $SRV_CMD" in
532 *[-_\ =]psk*|*[-_\ =]PSK*)
533 return;;
534 *force_ciphersuite*)
535 # The test case forces a non-PSK cipher suite. In some cases, a
536 # PSK cipher suite could be substituted, but we're not ready for
537 # that yet.
538 SKIP_NEXT="YES"
539 return;;
540 *\ auth_mode=*|*[-_\ =]crt[_=]*)
541 # The test case involves certificates. PSK won't do.
542 SKIP_NEXT="YES"
543 return;;
544 esac
545 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
546 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
547}
548
549case " $CONFIGS_ENABLED " in
550 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
551 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
552 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
553 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
554 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
555 *) PSK_ONLY="NO";;
556esac
557
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400558HAS_ALG_SHA_1="NO"
559HAS_ALG_SHA_224="NO"
560HAS_ALG_SHA_256="NO"
561HAS_ALG_SHA_384="NO"
562HAS_ALG_SHA_512="NO"
563
564check_for_hash_alg()
565{
566 CURR_ALG="INVALID";
567 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100568 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
569 USE_PSA="YES";
570 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400571 if [ $USE_PSA = "YES" ]; then
572 CURR_ALG=PSA_WANT_ALG_${1}
573 else
574 CURR_ALG=MBEDTLS_${1}_C
575 # Remove the second underscore to match MBEDTLS_* naming convention
576 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
577 fi
578
579 case $CONFIGS_ENABLED in
580 *" $CURR_ALG"[\ =]*)
581 return 0
582 ;;
583 *) :;;
584 esac
585 return 1
586}
587
588populate_enabled_hash_algs()
589{
590 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
591 if check_for_hash_alg "$hash_alg"; then
592 hash_alg_variable=HAS_ALG_${hash_alg}
593 eval ${hash_alg_variable}=YES
594 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100595 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400596}
597
598# skip next test if the given hash alg is not supported
599requires_hash_alg() {
600 HASH_DEFINE="Invalid"
601 HAS_HASH_ALG="NO"
602 case $1 in
603 SHA_1):;;
604 SHA_224):;;
605 SHA_256):;;
606 SHA_384):;;
607 SHA_512):;;
608 *)
609 echo "Unsupported hash alg - $1"
610 exit 1
611 ;;
612 esac
613
614 HASH_DEFINE=HAS_ALG_${1}
615 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
616 if [ "$HAS_HASH_ALG" = "NO" ]
617 then
618 SKIP_NEXT="YES"
619 fi
620}
621
Valerio Settid1f991c2023-02-22 12:54:13 +0100622# Skip next test if the given pk alg is not enabled
623requires_pk_alg() {
624 case $1 in
625 ECDSA)
626 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
627 requires_config_enabled PSA_WANT_ALG_ECDSA
628 else
629 requires_config_enabled MBEDTLS_ECDSA_C
630 fi
631 ;;
632 *)
633 echo "Unknown/unimplemented case $1 in requires_pk_alg"
634 exit 1
635 ;;
636 esac
637}
638
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200639# skip next test if OpenSSL doesn't support FALLBACK_SCSV
640requires_openssl_with_fallback_scsv() {
641 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100642 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200643 then
644 OPENSSL_HAS_FBSCSV="YES"
645 else
646 OPENSSL_HAS_FBSCSV="NO"
647 fi
648 fi
649 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
650 SKIP_NEXT="YES"
651 fi
652}
653
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100654# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
655requires_max_content_len() {
656 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
657 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
658}
659
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200660# skip next test if GnuTLS isn't available
661requires_gnutls() {
662 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200663 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200664 GNUTLS_AVAILABLE="YES"
665 else
666 GNUTLS_AVAILABLE="NO"
667 fi
668 fi
669 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
670 SKIP_NEXT="YES"
671 fi
672}
673
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200674# skip next test if GnuTLS-next isn't available
675requires_gnutls_next() {
676 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
677 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
678 GNUTLS_NEXT_AVAILABLE="YES"
679 else
680 GNUTLS_NEXT_AVAILABLE="NO"
681 fi
682 fi
683 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
684 SKIP_NEXT="YES"
685 fi
686}
687
Jerry Yu04029792021-08-10 16:45:37 +0800688requires_openssl_next() {
689 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
690 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
691 OPENSSL_NEXT_AVAILABLE="YES"
692 else
693 OPENSSL_NEXT_AVAILABLE="NO"
694 fi
695 fi
696 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
697 SKIP_NEXT="YES"
698 fi
699}
700
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200701# skip next test if openssl version is lower than 3.0
702requires_openssl_3_x() {
703 requires_openssl_next
704 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
705 OPENSSL_3_X_AVAILABLE="NO"
706 fi
707 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200708 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200709 then
710 OPENSSL_3_X_AVAILABLE="YES"
711 else
712 OPENSSL_3_X_AVAILABLE="NO"
713 fi
714 fi
715 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
716 SKIP_NEXT="YES"
717 fi
718}
719
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200720# skip next test if openssl does not support ffdh keys
721requires_openssl_tls1_3_with_ffdh() {
722 requires_openssl_3_x
723}
724
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200725# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200726requires_openssl_tls1_3_with_compatible_ephemeral() {
727 requires_openssl_next
728
729 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
730 requires_openssl_tls1_3_with_ffdh
731 fi
732}
733
Jerry Yu04029792021-08-10 16:45:37 +0800734# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200735requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200736 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200737 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
738 OPENSSL_TLS1_3_AVAILABLE="NO"
739 fi
740 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
741 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
742 then
743 OPENSSL_TLS1_3_AVAILABLE="YES"
744 else
745 OPENSSL_TLS1_3_AVAILABLE="NO"
746 fi
747 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200748 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
749 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200750 fi
751}
752
753# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800754requires_gnutls_tls1_3() {
755 requires_gnutls_next
756 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
757 GNUTLS_TLS1_3_AVAILABLE="NO"
758 fi
759 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
760 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
761 then
762 GNUTLS_TLS1_3_AVAILABLE="YES"
763 else
764 GNUTLS_TLS1_3_AVAILABLE="NO"
765 fi
766 fi
767 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
768 SKIP_NEXT="YES"
769 fi
770}
771
Jerry Yu75261df2021-09-02 17:40:08 +0800772# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800773requires_gnutls_next_no_ticket() {
774 requires_gnutls_next
775 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
776 GNUTLS_NO_TICKETS_AVAILABLE="NO"
777 fi
778 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
779 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
780 then
781 GNUTLS_NO_TICKETS_AVAILABLE="YES"
782 else
783 GNUTLS_NO_TICKETS_AVAILABLE="NO"
784 fi
785 fi
786 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
787 SKIP_NEXT="YES"
788 fi
789}
790
Jerry Yu75261df2021-09-02 17:40:08 +0800791# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800792requires_gnutls_next_disable_tls13_compat() {
793 requires_gnutls_next
794 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
795 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
796 fi
797 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
798 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
799 then
800 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
801 else
802 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
803 fi
804 fi
805 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
806 SKIP_NEXT="YES"
807 fi
808}
809
Jan Bruckneraa31b192023-02-06 12:54:29 +0100810# skip next test if GnuTLS does not support the record size limit extension
811requires_gnutls_record_size_limit() {
812 requires_gnutls_next
813 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
814 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
815 else
816 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
817 fi
818 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
819 SKIP_NEXT="YES"
820 fi
821}
822
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200823# skip next test if IPv6 isn't available on this host
824requires_ipv6() {
825 if [ -z "${HAS_IPV6:-}" ]; then
826 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
827 SRV_PID=$!
828 sleep 1
829 kill $SRV_PID >/dev/null 2>&1
830 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
831 HAS_IPV6="NO"
832 else
833 HAS_IPV6="YES"
834 fi
835 rm -r $SRV_OUT
836 fi
837
838 if [ "$HAS_IPV6" = "NO" ]; then
839 SKIP_NEXT="YES"
840 fi
841}
842
Andrzej Kurekb4593462018-10-11 08:43:30 -0400843# skip next test if it's i686 or uname is not available
844requires_not_i686() {
845 if [ -z "${IS_I686:-}" ]; then
846 IS_I686="YES"
847 if which "uname" >/dev/null 2>&1; then
848 if [ -z "$(uname -a | grep i686)" ]; then
849 IS_I686="NO"
850 fi
851 fi
852 fi
853 if [ "$IS_I686" = "YES" ]; then
854 SKIP_NEXT="YES"
855 fi
856}
857
David Horstmann95d516f2021-05-04 18:36:56 +0100858MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100859MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
860MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100861if [ "$LIST_TESTS" -eq 0 ];then
862 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000863
Tomás González06956a12023-08-23 15:46:20 +0100864 # Calculate the maximum content length that fits both
865 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
866 MAX_CONTENT_LEN="$MAX_IN_LEN"
867 fi
868 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
869 MAX_CONTENT_LEN="$MAX_OUT_LEN"
870 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000871fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000872# skip the next test if the SSL output buffer is less than 16KB
873requires_full_size_output_buffer() {
874 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
875 SKIP_NEXT="YES"
876 fi
877}
878
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200879# skip the next test if valgrind is in use
880not_with_valgrind() {
881 if [ "$MEMCHECK" -gt 0 ]; then
882 SKIP_NEXT="YES"
883 fi
884}
885
Paul Bakker362689d2016-05-13 10:33:25 +0100886# skip the next test if valgrind is NOT in use
887only_with_valgrind() {
888 if [ "$MEMCHECK" -eq 0 ]; then
889 SKIP_NEXT="YES"
890 fi
891}
892
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200893# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100894client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200895 CLI_DELAY_FACTOR=$1
896}
897
Janos Follath74537a62016-09-02 13:45:28 +0100898# wait for the given seconds after the client finished in the next test
899server_needs_more_time() {
900 SRV_DELAY_SECONDS=$1
901}
902
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100903# print_name <name>
904print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100905 TESTS=$(( $TESTS + 1 ))
906 LINE=""
907
908 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
909 LINE="$TESTS "
910 fi
911
912 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100913
Tomás González378e3642023-09-04 10:41:37 +0100914 printf "%s " "$LINE"
915 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
916 for i in `seq 1 $LEN`; do printf '.'; done
917 printf ' '
918
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100919}
920
Gilles Peskine560280b2019-09-16 15:17:38 +0200921# record_outcome <outcome> [<failure-reason>]
922# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100923# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200924record_outcome() {
925 echo "$1"
926 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
927 printf '%s;%s;%s;%s;%s;%s\n' \
928 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +0800929 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200930 "$1" "${2-}" \
931 >>"$MBEDTLS_TEST_OUTCOME_FILE"
932 fi
933}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100934unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200935
Gilles Peskine788ad332021-10-20 14:17:02 +0200936# True if the presence of the given pattern in a log definitely indicates
937# that the test has failed. False if the presence is inconclusive.
938#
939# Inputs:
940# * $1: pattern found in the logs
941# * $TIMES_LEFT: >0 if retrying is an option
942#
943# Outputs:
944# * $outcome: set to a retry reason if the pattern is inconclusive,
945# unchanged otherwise.
946# * Return value: 1 if the pattern is inconclusive,
947# 0 if the failure is definitive.
948log_pattern_presence_is_conclusive() {
949 # If we've run out of attempts, then don't retry no matter what.
950 if [ $TIMES_LEFT -eq 0 ]; then
951 return 0
952 fi
953 case $1 in
954 "resend")
955 # An undesired resend may have been caused by the OS dropping or
956 # delaying a packet at an inopportune time.
957 outcome="RETRY(resend)"
958 return 1;;
959 esac
960}
961
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100962# fail <message>
963fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200964 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100965 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100966
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200967 mv $SRV_OUT o-srv-${TESTS}.log
968 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200969 if [ -n "$PXY_CMD" ]; then
970 mv $PXY_OUT o-pxy-${TESTS}.log
971 fi
972 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100973
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200974 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200975 echo " ! server output:"
976 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200977 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200978 echo " ! client output:"
979 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200980 if [ -n "$PXY_CMD" ]; then
981 echo " ! ========================================================"
982 echo " ! proxy output:"
983 cat o-pxy-${TESTS}.log
984 fi
985 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200986 fi
987
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200988 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100989}
990
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100991# is_polar <cmd_line>
992is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200993 case "$1" in
994 *ssl_client2*) true;;
995 *ssl_server2*) true;;
996 *) false;;
997 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100998}
999
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001000# openssl s_server doesn't have -www with DTLS
1001check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001002 case "$SRV_CMD" in
1003 *s_server*-dtls*)
1004 NEEDS_INPUT=1
1005 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1006 *) NEEDS_INPUT=0;;
1007 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001008}
1009
1010# provide input to commands that need it
1011provide_input() {
1012 if [ $NEEDS_INPUT -eq 0 ]; then
1013 return
1014 fi
1015
1016 while true; do
1017 echo "HTTP/1.0 200 OK"
1018 sleep 1
1019 done
1020}
1021
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001022# has_mem_err <log_file_name>
1023has_mem_err() {
1024 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1025 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1026 then
1027 return 1 # false: does not have errors
1028 else
1029 return 0 # true: has errors
1030 fi
1031}
1032
Unknownd364f4c2019-09-02 10:42:57 -04001033# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001034if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001035 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001036 newline='
1037'
Gilles Peskine418b5362017-12-14 18:58:42 +01001038 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001039 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001040 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001041 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001042 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001043 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001044 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001045 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001046 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001047 # When we use a proxy, it will be listening on the same port we
1048 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001049 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001050 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001051 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001052 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001053 echo "$3 START TIMEOUT"
1054 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001055 break
1056 fi
1057 # Linux and *BSD support decimal arguments to sleep. On other
1058 # OSes this may be a tight loop.
1059 sleep 0.1 2>/dev/null || true
1060 done
1061 }
1062else
Unknownd364f4c2019-09-02 10:42:57 -04001063 echo "Warning: lsof not available, wait_app_start = sleep"
1064 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001065 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001066 }
1067fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001068
Unknownd364f4c2019-09-02 10:42:57 -04001069# Wait for server process $2 to be listening on port $1.
1070wait_server_start() {
1071 wait_app_start $1 $2 "SERVER" $SRV_OUT
1072}
1073
1074# Wait for proxy process $2 to be listening on port $1.
1075wait_proxy_start() {
1076 wait_app_start $1 $2 "PROXY" $PXY_OUT
1077}
1078
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001079# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001080# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001081# acceptable bounds
1082check_server_hello_time() {
1083 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001084 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001085 # Get the Unix timestamp for now
1086 CUR_TIME=$(date +'%s')
1087 THRESHOLD_IN_SECS=300
1088
1089 # Check if the ServerHello time was printed
1090 if [ -z "$SERVER_HELLO_TIME" ]; then
1091 return 1
1092 fi
1093
1094 # Check the time in ServerHello is within acceptable bounds
1095 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1096 # The time in ServerHello is at least 5 minutes before now
1097 return 1
1098 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001099 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001100 return 1
1101 else
1102 return 0
1103 fi
1104}
1105
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001106# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1107handshake_memory_get() {
1108 OUTPUT_VARIABLE="$1"
1109 OUTPUT_FILE="$2"
1110
1111 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1112 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1113
1114 # Check if memory usage was read
1115 if [ -z "$MEM_USAGE" ]; then
1116 echo "Error: Can not read the value of handshake memory usage"
1117 return 1
1118 else
1119 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1120 return 0
1121 fi
1122}
1123
1124# Get handshake memory usage from server or client output and check if this value
1125# is not higher than the maximum given by the first argument
1126handshake_memory_check() {
1127 MAX_MEMORY="$1"
1128 OUTPUT_FILE="$2"
1129
1130 # Get memory usage
1131 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1132 return 1
1133 fi
1134
1135 # Check if memory usage is below max value
1136 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1137 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1138 "but should be below $MAX_MEMORY bytes"
1139 return 1
1140 else
1141 return 0
1142 fi
1143}
1144
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001145# wait for client to terminate and set CLI_EXIT
1146# must be called right after starting the client
1147wait_client_done() {
1148 CLI_PID=$!
1149
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001150 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1151 CLI_DELAY_FACTOR=1
1152
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001153 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001154 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001155
Jerry Yud2d41102022-07-26 17:34:42 +08001156 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1157 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1158 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001159 CLI_EXIT=$?
1160
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001161 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001162 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001163
1164 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001165
1166 sleep $SRV_DELAY_SECONDS
1167 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001168}
1169
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001170# check if the given command uses dtls and sets global variable DTLS
1171detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001172 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001173 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001174 *) DTLS=0;;
1175 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001176}
1177
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001178# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1179is_gnutls() {
1180 case "$1" in
1181 *gnutls-cli*)
1182 CMD_IS_GNUTLS=1
1183 ;;
1184 *gnutls-serv*)
1185 CMD_IS_GNUTLS=1
1186 ;;
1187 *)
1188 CMD_IS_GNUTLS=0
1189 ;;
1190 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001191}
1192
Valerio Setti2f8eb622023-03-16 13:04:44 +01001193# Some external tools (gnutls or openssl) might not have support for static ECDH
1194# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001195# and client command lines, given as input, to verify if the current test
1196# is using one of these tools.
1197use_ext_tool_without_ecdh_support() {
1198 case "$1" in
1199 *$GNUTLS_SERV*|\
1200 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1201 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1202 echo "yes"
1203 return;;
1204 esac
1205 case "$2" in
1206 *$GNUTLS_CLI*|\
1207 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1208 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1209 echo "yes"
1210 return;;
1211 esac
1212 echo "no"
1213}
1214
Jerry Yuf467d462022-11-07 13:12:44 +08001215# Generate random psk_list argument for ssl_server2
1216get_srv_psk_list ()
1217{
1218 case $(( TESTS % 3 )) in
1219 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1220 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1221 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1222 esac
1223}
1224
Gilles Peskine309ca652022-03-14 17:55:04 +01001225# Determine what calc_verify trace is to be expected, if any.
1226#
1227# calc_verify is only called for two things: to calculate the
1228# extended master secret, and to process client authentication.
1229#
1230# Warning: the current implementation assumes that extended_ms is not
1231# disabled on the client or on the server.
1232#
1233# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001234# * $1: the value of the server auth_mode parameter.
1235# 'required' if client authentication is expected,
1236# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001237# * $CONFIGS_ENABLED
1238#
1239# Outputs:
1240# * $maybe_calc_verify: set to a trace expected in the debug logs
1241set_maybe_calc_verify() {
1242 maybe_calc_verify=
1243 case $CONFIGS_ENABLED in
1244 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1245 *)
1246 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001247 ''|none) return;;
1248 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001249 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1250 esac
1251 esac
1252 case $CONFIGS_ENABLED in
1253 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1254 *) maybe_calc_verify="<= calc verify";;
1255 esac
1256}
1257
Johan Pascal9bc50b02020-09-24 12:01:13 +02001258# Compare file content
1259# Usage: find_in_both pattern file1 file2
1260# extract from file1 the first line matching the pattern
1261# check in file2 that the same line can be found
1262find_in_both() {
1263 srv_pattern=$(grep -m 1 "$1" "$2");
1264 if [ -z "$srv_pattern" ]; then
1265 return 1;
1266 fi
1267
1268 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001269 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001270 else
1271 return 1;
1272 fi
1273}
1274
Jerry Yuc46e9b42021-08-06 11:22:24 +08001275SKIP_HANDSHAKE_CHECK="NO"
1276skip_handshake_stage_check() {
1277 SKIP_HANDSHAKE_CHECK="YES"
1278}
1279
Gilles Peskine236bf982021-10-19 16:25:10 +02001280# Analyze the commands that will be used in a test.
1281#
1282# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1283# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001284#
1285# Inputs:
1286# * $@: supplemental options to run_test() (after the mandatory arguments).
1287# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1288# * $DTLS: 1 if DTLS, otherwise 0.
1289#
1290# Outputs:
1291# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001292analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001293 # if the test uses DTLS but no custom proxy, add a simple proxy
1294 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001295 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001296 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001297 case " $SRV_CMD " in
1298 *' server_addr=::1 '*)
1299 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1300 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001301 fi
1302
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001303 # update CMD_IS_GNUTLS variable
1304 is_gnutls "$SRV_CMD"
1305
1306 # if the server uses gnutls but doesn't set priority, explicitly
1307 # set the default priority
1308 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1309 case "$SRV_CMD" in
1310 *--priority*) :;;
1311 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1312 esac
1313 fi
1314
1315 # update CMD_IS_GNUTLS variable
1316 is_gnutls "$CLI_CMD"
1317
1318 # if the client uses gnutls but doesn't set priority, explicitly
1319 # set the default priority
1320 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1321 case "$CLI_CMD" in
1322 *--priority*) :;;
1323 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1324 esac
1325 fi
1326
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001327 # fix client port
1328 if [ -n "$PXY_CMD" ]; then
1329 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1330 else
1331 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1332 fi
1333
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001334 # prepend valgrind to our commands if active
1335 if [ "$MEMCHECK" -gt 0 ]; then
1336 if is_polar "$SRV_CMD"; then
1337 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1338 fi
1339 if is_polar "$CLI_CMD"; then
1340 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1341 fi
1342 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001343}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001344
Gilles Peskine236bf982021-10-19 16:25:10 +02001345# Check for failure conditions after a test case.
1346#
1347# Inputs from run_test:
1348# * positional parameters: test options (see run_test documentation)
1349# * $CLI_EXIT: client return code
1350# * $CLI_EXPECT: expected client return code
1351# * $SRV_RET: server return code
1352# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001353# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001354#
1355# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001356# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001357check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001358 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001359
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001360 if [ $TIMES_LEFT -gt 0 ] &&
1361 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1362 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001363 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001364 return
1365 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001366
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001367 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001368 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001369 # expected client exit to incorrectly succeed in case of catastrophic
1370 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001371 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1372 then
1373 if is_polar "$SRV_CMD"; then
1374 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1375 else
1376 fail "server or client failed to reach handshake stage"
1377 return
1378 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001379 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001380 if is_polar "$CLI_CMD"; then
1381 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1382 else
1383 fail "server or client failed to reach handshake stage"
1384 return
1385 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001386 fi
1387 fi
1388
Jerry Yuc46e9b42021-08-06 11:22:24 +08001389 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001390 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1391 # exit with status 0 when interrupted by a signal, and we don't really
1392 # care anyway), in case e.g. the server reports a memory leak.
1393 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001394 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001395 return
1396 fi
1397
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001398 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001399 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1400 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001401 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001402 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001403 return
1404 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001405
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001406 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001407 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001408 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001409 while [ $# -gt 0 ]
1410 do
1411 case $1 in
1412 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001413 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001414 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001415 return
1416 fi
1417 ;;
1418
1419 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001420 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001421 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001422 return
1423 fi
1424 ;;
1425
1426 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001427 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001428 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001429 fail "pattern '$2' MUST NOT be present in the Server output"
1430 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001431 return
1432 fi
1433 ;;
1434
1435 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001436 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001437 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001438 fail "pattern '$2' MUST NOT be present in the Client output"
1439 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001440 return
1441 fi
1442 ;;
1443
1444 # The filtering in the following two options (-u and -U) do the following
1445 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001446 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001447 # - keep one of each non-unique line
1448 # - count how many lines remain
1449 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1450 # if there were no duplicates.
1451 "-U")
1452 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1453 fail "lines following pattern '$2' must be unique in Server output"
1454 return
1455 fi
1456 ;;
1457
1458 "-u")
1459 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1460 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001461 return
1462 fi
1463 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001464 "-F")
1465 if ! $2 "$SRV_OUT"; then
1466 fail "function call to '$2' failed on Server output"
1467 return
1468 fi
1469 ;;
1470 "-f")
1471 if ! $2 "$CLI_OUT"; then
1472 fail "function call to '$2' failed on Client output"
1473 return
1474 fi
1475 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001476 "-g")
1477 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1478 fail "function call to '$2' failed on Server and Client output"
1479 return
1480 fi
1481 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001482
1483 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001484 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001485 exit 1
1486 esac
1487 shift 2
1488 done
1489
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001490 # check valgrind's results
1491 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001492 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001493 fail "Server has memory errors"
1494 return
1495 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001496 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001497 fail "Client has memory errors"
1498 return
1499 fi
1500 fi
1501
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001502 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001503 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001504}
1505
Gilles Peskine196d73b2021-10-19 16:35:35 +02001506# Run the current test case: start the server and if applicable the proxy, run
1507# the client, wait for all processes to finish or time out.
1508#
1509# Inputs:
1510# * $NAME: test case name
1511# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1512# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1513#
1514# Outputs:
1515# * $CLI_EXIT: client return code
1516# * $SRV_RET: server return code
1517do_run_test_once() {
1518 # run the commands
1519 if [ -n "$PXY_CMD" ]; then
1520 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1521 $PXY_CMD >> $PXY_OUT 2>&1 &
1522 PXY_PID=$!
1523 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1524 fi
1525
1526 check_osrv_dtls
1527 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1528 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1529 SRV_PID=$!
1530 wait_server_start "$SRV_PORT" "$SRV_PID"
1531
1532 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001533 # The client must be a subprocess of the script in order for killing it to
1534 # work properly, that's why the ampersand is placed inside the eval command,
1535 # not at the end of the line: the latter approach will spawn eval as a
1536 # subprocess, and the $CLI_CMD as a grandchild.
1537 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001538 wait_client_done
1539
1540 sleep 0.05
1541
1542 # terminate the server (and the proxy)
1543 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001544 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001545 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001546 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001547 SRV_RET=$?
1548
1549 if [ -n "$PXY_CMD" ]; then
1550 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001551 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001552 fi
1553}
1554
Ronald Cron097ba142023-03-08 16:18:00 +01001555# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001556# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001557#
1558# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001559# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001560# for the sake of tests' filtering (especially in conjunction with the
1561# detect_required_features() function), it does NOT guarantee that the
1562# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001563# - we can force a ciphersuite which contains "WITH" in its name, meaning
1564# that we are going to use TLS 1.2
1565# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001566get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001567 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001568 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001569 *tls12*)
1570 echo "TLS12"
1571 return;;
1572 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001573 echo "TLS13"
1574 return;;
1575 esac
1576 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001577 *tls12*)
1578 echo "TLS12"
1579 return;;
1580 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001581 echo "TLS13"
1582 return;;
1583 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001584 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1585 case $1 in
1586 tls1_2*)
1587 echo "TLS12"
1588 return;;
1589 *tls1_3)
1590 echo "TLS13"
1591 return;;
1592 esac
1593 case $2 in
1594 *tls1_2)
1595 echo "TLS12"
1596 return;;
1597 *tls1_3)
1598 echo "TLS13"
1599 return;;
1600 esac
1601 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1602 # is aimed to run a TLS 1.3 handshake.
1603 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1604 then
1605 echo "TLS13"
1606 else
1607 echo "TLS12"
1608 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001609}
1610
Gilles Peskine236bf982021-10-19 16:25:10 +02001611# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1612# Options: -s pattern pattern that must be present in server output
1613# -c pattern pattern that must be present in client output
1614# -u pattern lines after pattern must be unique in client output
1615# -f call shell function on client output
1616# -S pattern pattern that must be absent in server output
1617# -C pattern pattern that must be absent in client output
1618# -U pattern lines after pattern must be unique in server output
1619# -F call shell function on server output
1620# -g call shell function on server and client output
1621run_test() {
1622 NAME="$1"
1623 shift 1
1624
Tomás González787428a2023-08-23 15:27:19 +01001625 if is_excluded "$NAME"; then
1626 SKIP_NEXT="NO"
1627 # There was no request to run the test, so don't record its outcome.
1628 return
1629 fi
1630
Tomás González37a87392023-09-01 11:25:44 +01001631 if [ "$LIST_TESTS" -gt 0 ]; then
Tomás González51cb7042023-09-07 10:21:19 +01001632 printf "%s\n" "$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001633 return
1634 fi
1635
Jerry Yu50d07bd2023-11-06 10:49:01 +08001636 # Use ssl-opt as default test suite name. Also see record_outcome function
1637 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1638 # Do not skip next test and skip current test.
1639 SKIP_NEXT="NO"
1640 return
1641 fi
1642
Tomás González51cb7042023-09-07 10:21:19 +01001643 print_name "$NAME"
1644
Gilles Peskine236bf982021-10-19 16:25:10 +02001645 # Do we only run numbered tests?
1646 if [ -n "$RUN_TEST_NUMBER" ]; then
1647 case ",$RUN_TEST_NUMBER," in
1648 *",$TESTS,"*) :;;
1649 *) SKIP_NEXT="YES";;
1650 esac
1651 fi
1652
1653 # does this test use a proxy?
1654 if [ "X$1" = "X-p" ]; then
1655 PXY_CMD="$2"
1656 shift 2
1657 else
1658 PXY_CMD=""
1659 fi
1660
1661 # get commands and client output
1662 SRV_CMD="$1"
1663 CLI_CMD="$2"
1664 CLI_EXPECT="$3"
1665 shift 3
1666
1667 # Check if test uses files
1668 case "$SRV_CMD $CLI_CMD" in
1669 *data_files/*)
1670 requires_config_enabled MBEDTLS_FS_IO;;
1671 esac
1672
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001673 # Check if the test uses DTLS.
1674 detect_dtls "$SRV_CMD"
1675 if [ "$DTLS" -eq 1 ]; then
1676 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1677 fi
1678
Yanray Wang7b320fa2023-11-08 10:33:30 +08001679 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001680 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1681
Valerio Setti726ffbf2023-08-02 20:02:44 +02001682 # Guess the TLS version which is going to be used
1683 if [ "$EXT_WO_ECDH" = "no" ]; then
1684 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1685 else
1686 TLS_VERSION="TLS12"
1687 fi
1688
1689 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001690 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001691 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1692 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001693
Gilles Peskine6e86e542022-02-25 19:52:52 +01001694 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1695 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001696
1697 # should we skip?
1698 if [ "X$SKIP_NEXT" = "XYES" ]; then
1699 SKIP_NEXT="NO"
1700 record_outcome "SKIP"
1701 SKIPS=$(( $SKIPS + 1 ))
1702 return
1703 fi
1704
1705 analyze_test_commands "$@"
1706
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001707 # One regular run and two retries
1708 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001709 while [ $TIMES_LEFT -gt 0 ]; do
1710 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1711
Gilles Peskine196d73b2021-10-19 16:35:35 +02001712 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001713
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001714 check_test_failure "$@"
1715 case $outcome in
1716 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001717 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001718 FAIL) return;;
1719 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001720 done
1721
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001722 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001723 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001724 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1725 mv $SRV_OUT o-srv-${TESTS}.log
1726 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001727 if [ -n "$PXY_CMD" ]; then
1728 mv $PXY_OUT o-pxy-${TESTS}.log
1729 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001730 fi
1731
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001732 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001733}
1734
Hanno Becker9b5853c2018-11-16 17:28:40 +00001735run_test_psa() {
1736 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001737 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001738 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001739 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001740 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001741 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001742 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001743 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001744 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001745 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001746 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001747 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001748 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001749 -S "error" \
1750 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001751 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001752}
1753
Hanno Becker354e2482019-01-08 11:40:25 +00001754run_test_psa_force_curve() {
1755 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001756 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001757 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001758 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1759 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001760 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001761 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001762 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001763 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001764 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001765 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001766 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001767 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001768 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001769 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001770 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001771}
1772
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001773# Test that the server's memory usage after a handshake is reduced when a client specifies
1774# a maximum fragment length.
1775# first argument ($1) is MFL for SSL client
1776# second argument ($2) is memory usage for SSL client with default MFL (16k)
1777run_test_memory_after_hanshake_with_mfl()
1778{
1779 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001780 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001781
1782 # Leave some margin for robustness
1783 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1784
1785 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001786 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001787 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001788 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1789 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1790 0 \
1791 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1792}
1793
1794
1795# Test that the server's memory usage after a handshake is reduced when a client specifies
1796# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1797run_tests_memory_after_hanshake()
1798{
1799 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1800 SKIP_THIS_TESTS="$SKIP_NEXT"
1801
1802 # first test with default MFU is to get reference memory usage
1803 MEMORY_USAGE_MFL_16K=0
1804 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001805 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001806 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001807 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1808 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1809 0 \
1810 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1811
1812 SKIP_NEXT="$SKIP_THIS_TESTS"
1813 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1814
1815 SKIP_NEXT="$SKIP_THIS_TESTS"
1816 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1817
1818 SKIP_NEXT="$SKIP_THIS_TESTS"
1819 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1820
1821 SKIP_NEXT="$SKIP_THIS_TESTS"
1822 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1823}
1824
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001825cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001826 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001827 rm -f context_srv.txt
1828 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001829 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1830 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1831 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1832 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001833 exit 1
1834}
1835
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001836#
1837# MAIN
1838#
1839
Yanray Wang5b33f642023-02-28 11:56:59 +08001840# Make the outcome file path relative to the original directory, not
1841# to .../tests
1842case "$MBEDTLS_TEST_OUTCOME_FILE" in
1843 [!/]*)
1844 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1845 ;;
1846esac
1847
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001848populate_enabled_hash_algs
1849
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001850# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1851# patterns rather than regular expressions, use a case statement instead
1852# of calling grep. To keep the optimizer simple, it is incomplete and only
1853# detects simple cases: plain substring, everything, nothing.
1854#
1855# As an exception, the character '.' is treated as an ordinary character
1856# if it is the only special character in the string. This is because it's
1857# rare to need "any one character", but needing a literal '.' is common
1858# (e.g. '-f "DTLS 1.2"').
1859need_grep=
1860case "$FILTER" in
1861 '^$') simple_filter=;;
1862 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001863 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001864 need_grep=1;;
1865 *) # No regexp or shell-pattern special character
1866 simple_filter="*$FILTER*";;
1867esac
1868case "$EXCLUDE" in
1869 '^$') simple_exclude=;;
1870 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001871 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001872 need_grep=1;;
1873 *) # No regexp or shell-pattern special character
1874 simple_exclude="*$EXCLUDE*";;
1875esac
1876if [ -n "$need_grep" ]; then
1877 is_excluded () {
1878 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1879 }
1880else
1881 is_excluded () {
1882 case "$1" in
1883 $simple_exclude) true;;
1884 $simple_filter) false;;
1885 *) true;;
1886 esac
1887 }
1888fi
1889
Jerry Yu50d07bd2023-11-06 10:49:01 +08001890# Filter tests according to TEST_SUITE_NAME
1891is_excluded_test_suite () {
1892 if [ -n "$RUN_TEST_SUITE" ]
1893 then
1894 case ",$RUN_TEST_SUITE," in
1895 *",$1,"*) false;;
1896 *) true;;
1897 esac
1898 else
1899 false
1900 fi
1901
1902}
1903
1904
Tomás González06956a12023-08-23 15:46:20 +01001905if [ "$LIST_TESTS" -eq 0 ];then
1906
1907 # sanity checks, avoid an avalanche of errors
1908 P_SRV_BIN="${P_SRV%%[ ]*}"
1909 P_CLI_BIN="${P_CLI%%[ ]*}"
1910 P_PXY_BIN="${P_PXY%%[ ]*}"
1911 if [ ! -x "$P_SRV_BIN" ]; then
1912 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001913 exit 1
1914 fi
Tomás González06956a12023-08-23 15:46:20 +01001915 if [ ! -x "$P_CLI_BIN" ]; then
1916 echo "Command '$P_CLI_BIN' is not an executable file"
1917 exit 1
1918 fi
1919 if [ ! -x "$P_PXY_BIN" ]; then
1920 echo "Command '$P_PXY_BIN' is not an executable file"
1921 exit 1
1922 fi
1923 if [ "$MEMCHECK" -gt 0 ]; then
1924 if which valgrind >/dev/null 2>&1; then :; else
1925 echo "Memcheck not possible. Valgrind not found"
1926 exit 1
1927 fi
1928 fi
1929 if which $OPENSSL >/dev/null 2>&1; then :; else
1930 echo "Command '$OPENSSL' not found"
1931 exit 1
1932 fi
1933
1934 # used by watchdog
1935 MAIN_PID="$$"
1936
1937 # We use somewhat arbitrary delays for tests:
1938 # - how long do we wait for the server to start (when lsof not available)?
1939 # - how long do we allow for the client to finish?
1940 # (not to check performance, just to avoid waiting indefinitely)
1941 # Things are slower with valgrind, so give extra time here.
1942 #
1943 # Note: without lsof, there is a trade-off between the running time of this
1944 # script and the risk of spurious errors because we didn't wait long enough.
1945 # The watchdog delay on the other hand doesn't affect normal running time of
1946 # the script, only the case where a client or server gets stuck.
1947 if [ "$MEMCHECK" -gt 0 ]; then
1948 START_DELAY=6
1949 DOG_DELAY=60
1950 else
1951 START_DELAY=2
1952 DOG_DELAY=20
1953 fi
1954
1955 # some particular tests need more time:
1956 # - for the client, we multiply the usual watchdog limit by a factor
1957 # - for the server, we sleep for a number of seconds after the client exits
1958 # see client_need_more_time() and server_needs_more_time()
1959 CLI_DELAY_FACTOR=1
1960 SRV_DELAY_SECONDS=0
1961
1962 # fix commands to use this port, force IPv4 while at it
1963 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
1964 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1965 # machines that will resolve to ::1, and we don't want ipv6 here.
1966 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1967 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
1968 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
1969 O_SRV="$O_SRV -accept $SRV_PORT"
1970 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
1971 G_SRV="$G_SRV -p $SRV_PORT"
1972 G_CLI="$G_CLI -p +SRV_PORT"
1973
1974 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1975 # low-security ones. This covers not just cipher suites but also protocol
1976 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1977 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1978 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1979 # a way to discover it from -help, so check the openssl version.
1980 case $($OPENSSL version) in
1981 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1982 *)
1983 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1984 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1985 ;;
1986 esac
1987
1988 if [ -n "${OPENSSL_NEXT:-}" ]; then
1989 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
1990 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
1991 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
1992 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
1993 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
1994 fi
1995
1996 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
1997 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1998 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
1999 fi
2000
2001 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2002 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2003 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2004 fi
2005
2006 # Allow SHA-1, because many of our test certificates use it
2007 P_SRV="$P_SRV allow_sha1=1"
2008 P_CLI="$P_CLI allow_sha1=1"
2009
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002010fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002011# Also pick a unique name for intermediate files
2012SRV_OUT="srv_out.$$"
2013CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002014PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002015SESSION="session.$$"
2016
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002017SKIP_NEXT="NO"
2018
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002019trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002020
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002021# Basic test
2022
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002023# Checks that:
2024# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002025# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002026requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002027requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Valerio Setti482a0b92023-08-18 15:55:10 +02002028requires_any_configs_enabled "MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2029 PSA_WANT_ECC_MONTGOMERY_255"
Ronald Cronf95d1692023-03-14 17:19:42 +01002030run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002031 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002032 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002033 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002034 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002035 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002036 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002037 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002038 -S "error" \
2039 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002040
Jerry Yuab082902021-12-23 18:02:22 +08002041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002042requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002043run_test "Default, DTLS" \
2044 "$P_SRV dtls=1" \
2045 "$P_CLI dtls=1" \
2046 0 \
2047 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002048 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002049
Ronald Cronc5649382023-04-04 15:33:42 +02002050# GnuTLS can be setup to send a ClientHello containing a supported versions
2051# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
2052# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
2053# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
2054# client then detects the downgrade indication and aborts the handshake even
2055# if TLS 1.2 was its preferred version. Keeping the test even if the
2056# handshake fails eventually as it exercices parts of the Mbed TLS
2057# implementation that are otherwise not exercised.
Ronald Crond120bd62023-03-14 15:43:17 +01002058requires_gnutls_tls1_3
2059requires_config_enabled MBEDTLS_DEBUG_C
2060requires_config_enabled MBEDTLS_SSL_SRV_C
2061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cronc5649382023-04-04 15:33:42 +02002062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crond120bd62023-03-14 15:43:17 +01002063requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ronald Cronc5649382023-04-04 15:33:42 +02002064run_test "Server selecting TLS 1.2 over TLS 1.3" \
2065 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2066 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2067 1 \
2068 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
2069
2070requires_gnutls_tls1_3
2071requires_config_enabled MBEDTLS_DEBUG_C
2072requires_config_enabled MBEDTLS_SSL_SRV_C
2073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2074requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
2075requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
2076run_test "Server selecting TLS 1.2" \
Ronald Crond120bd62023-03-14 15:43:17 +01002077 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2078 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
2079 0 \
2080 -s "Protocol is TLSv1.2" \
2081 -c "HTTP/1.0 200 OK"
2082
2083requires_gnutls_tls1_3
2084requires_config_enabled MBEDTLS_DEBUG_C
2085requires_config_enabled MBEDTLS_SSL_SRV_C
2086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron1a353ea2023-04-04 14:55:57 +02002088run_test "Server selecting TLS 1.3, over TLS 1.2 if supported" \
Ronald Crond120bd62023-03-14 15:43:17 +01002089 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2090 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2:%DISABLE_TLS13_COMPAT_MODE" \
2091 0 \
2092 -s "Protocol is TLSv1.3" \
2093 -c "HTTP/1.0 200 OK"
2094
2095requires_gnutls_tls1_3
2096requires_config_enabled MBEDTLS_DEBUG_C
2097requires_config_enabled MBEDTLS_SSL_SRV_C
2098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2099requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
2100requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron1a353ea2023-04-04 14:55:57 +02002101run_test "Server selecting TLS 1.3, over TLS 1.2 if supported - compat mode enabled" \
Ronald Crond120bd62023-03-14 15:43:17 +01002102 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2103 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+VERS-TLS1.2" \
2104 0 \
2105 -s "Protocol is TLSv1.3" \
2106 -c "HTTP/1.0 200 OK"
2107
Ronald Cron92dca392023-03-10 16:11:15 +01002108requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01002109run_test "TLS client auth: required" \
2110 "$P_SRV auth_mode=required" \
2111 "$P_CLI" \
2112 0 \
2113 -s "Verifying peer X.509 certificate... ok"
2114
Glenn Strauss6eef5632022-01-23 08:37:02 -05002115run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2116 "$P_SRV" \
2117 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2118 0 \
2119 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2120 -c "Key size is 256"
2121
2122run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2123 "$P_SRV" \
2124 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2125 0 \
2126 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2127 -c "Key size is 128"
2128
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002129requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002130requires_config_enabled MBEDTLS_MD_CAN_MD5
2131# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2132# module does not support PSA dispatching so we need builtin support.
2133requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2134requires_config_enabled MBEDTLS_AES_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002135requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002136run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002137 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002138 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
2139 0
2140
2141requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002142requires_config_enabled MBEDTLS_MD_CAN_MD5
2143# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2144# module does not support PSA dispatching so we need builtin support.
2145requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2146requires_config_enabled MBEDTLS_AES_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002147requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002148run_test "TLS: password protected server key" \
2149 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002150 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002151 0
2152
2153requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002154requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002155requires_config_enabled MBEDTLS_MD_CAN_MD5
2156# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2157# module does not support PSA dispatching so we need builtin support.
2158requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2159requires_config_enabled MBEDTLS_AES_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002160requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002161run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002162 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002163 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
2164 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
2165 "$P_CLI" \
2166 0
2167
Hanno Becker746aaf32019-03-28 15:25:23 +00002168requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2169run_test "CA callback on client" \
2170 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002171 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002172 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002173 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002174 -S "error" \
2175 -C "error"
2176
2177requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2178requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002179requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002180run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002181 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002182 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2183 key_file=data_files/server5.key" \
2184 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002185 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002186 -s "Verifying peer X.509 certificate... ok" \
2187 -S "error" \
2188 -C "error"
2189
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002190# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002191requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2192requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002193requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002194requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002195run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002196 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002197 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002198 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002199 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002200 0 \
2201 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002202 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002203 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002204 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002205 -S "error" \
2206 -C "error"
2207
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002208# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002209requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2210requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002211requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002212requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002213requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002214run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002215 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002216 key_file=data_files/server2.key" \
2217 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002218 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002219 0 \
2220 -c "key type: Opaque" \
2221 -c "Ciphersuite is TLS-ECDHE-RSA" \
2222 -s "Verifying peer X.509 certificate... ok" \
2223 -s "Ciphersuite is TLS-ECDHE-RSA" \
2224 -S "error" \
2225 -C "error"
2226
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002227requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2228requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2229requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002230requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002231run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002232 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002233 key_file=data_files/server2.key" \
2234 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002235 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2236 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002237 0 \
2238 -c "key type: Opaque" \
2239 -c "Ciphersuite is TLS-DHE-RSA" \
2240 -s "Verifying peer X.509 certificate... ok" \
2241 -s "Ciphersuite is TLS-DHE-RSA" \
2242 -S "error" \
2243 -C "error"
2244
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002245# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002246requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2247requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002248requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002249requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002250run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002251 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002252 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002253 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002254 0 \
2255 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002256 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002257 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002258 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002259 -S "error" \
2260 -C "error"
2261
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002262requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2263requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002264requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002265run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002266 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002267 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002268 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002269 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002270 0 \
2271 -c "Verifying peer X.509 certificate... ok" \
2272 -c "Ciphersuite is TLS-ECDH-" \
2273 -s "key types: Opaque, none" \
2274 -s "Ciphersuite is TLS-ECDH-" \
2275 -S "error" \
2276 -C "error"
2277
Neil Armstrong1948a202022-06-30 18:05:57 +02002278requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2279requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002280requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002281requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002282run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2283 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2284 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2285 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002286 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002287 1 \
2288 -s "key types: Opaque, none" \
2289 -s "error" \
2290 -c "error" \
2291 -c "Public key type mismatch"
2292
Andrzej Kurekd6817462022-09-06 14:32:00 -04002293requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2294requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2295requires_config_enabled MBEDTLS_ECDSA_C
2296requires_config_enabled MBEDTLS_RSA_C
2297requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2298requires_hash_alg SHA_256
2299run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2300 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2301 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2302 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002303 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002304 1 \
2305 -s "key types: Opaque, none" \
2306 -s "error" \
2307 -c "error" \
2308 -c "Public key type mismatch"
2309
Andrzej Kurekd6817462022-09-06 14:32:00 -04002310requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2311requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002312requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2313requires_hash_alg SHA_256
2314run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002315 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002316 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2317 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002318 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002319 1 \
2320 -s "key types: Opaque, none" \
2321 -s "got ciphersuites in common, but none of them usable" \
2322 -s "error" \
2323 -c "error"
2324
Neil Armstrong36b02232022-06-30 11:16:53 +02002325requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2326requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002327requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002328requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002329requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002330run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002331 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002332 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2333 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002334 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002335 1 \
2336 -s "key types: Opaque, none" \
2337 -s "got ciphersuites in common, but none of them usable" \
2338 -s "error" \
2339 -c "error"
2340
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002341requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2342requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002343requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002344run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002345 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002346 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2347 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002348 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002349 1 \
2350 -s "key types: Opaque, none" \
2351 -s "got ciphersuites in common, but none of them usable" \
2352 -s "error" \
2353 -c "error"
2354
Neil Armstrong167d82c2022-06-30 11:32:00 +02002355requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2356requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002357requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002358requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002359requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002360run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002361 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002362 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002363 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2364 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002365 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002366 0 \
2367 -c "Verifying peer X.509 certificate... ok" \
2368 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002369 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002370 -s "key types: Opaque, Opaque" \
2371 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2372 -S "error" \
2373 -C "error"
2374
Neil Armstrong167d82c2022-06-30 11:32:00 +02002375requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2376requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002377requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002378requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002379run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002380 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002381 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2382 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2383 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002384 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002385 0 \
2386 -c "Verifying peer X.509 certificate... ok" \
2387 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2388 -c "CN=Polarssl Test EC CA" \
2389 -s "key types: Opaque, Opaque" \
2390 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2391 -S "error" \
2392 -C "error"
2393
Neil Armstrong4b102092022-07-01 09:42:29 +02002394requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2395requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002396requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002397requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002398run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002399 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002400 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2401 crt_file2=data_files/server2-sha256.crt \
2402 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002403 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002404 0 \
2405 -c "Verifying peer X.509 certificate... ok" \
2406 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002407 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002408 -s "key types: Opaque, Opaque" \
2409 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2410 -S "error" \
2411 -C "error"
2412
Przemek Stekielc454aba2022-07-07 09:56:13 +02002413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2414requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2415requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002416requires_config_enabled MBEDTLS_SSL_SRV_C
2417requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002418run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002419 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002420 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002421 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002422 -c "key type: Opaque" \
2423 -s "key types: Opaque, Opaque" \
2424 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002425 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002426
2427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2428requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2429requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002430requires_config_enabled MBEDTLS_SSL_SRV_C
2431requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002432run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002433 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002434 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002435 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002436 -c "key type: Opaque" \
2437 -s "key types: Opaque, Opaque" \
2438 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002439 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002440
2441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2442requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2443requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002444requires_config_enabled MBEDTLS_SSL_SRV_C
2445requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002446run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002447 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002448 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2449 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002450 -s "key types: Opaque, Opaque" \
2451 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2452 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2453 -C "error" \
2454 -S "error" \
2455
2456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2457requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2458requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002459requires_config_enabled MBEDTLS_SSL_SRV_C
2460requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002461run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002462 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002463 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002464 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002465 -c "key type: Opaque" \
2466 -s "key types: Opaque, Opaque" \
2467 -C "error" \
2468 -S "error" \
2469
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002470# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002471requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2472requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002473requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002474requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002475requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002476run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002477 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002478 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002479 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002480 0 \
2481 -c "Verifying peer X.509 certificate... ok" \
2482 -c "Ciphersuite is TLS-ECDHE-RSA" \
2483 -s "key types: Opaque, none" \
2484 -s "Ciphersuite is TLS-ECDHE-RSA" \
2485 -S "error" \
2486 -C "error"
2487
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002488requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2489requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002490requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002491requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002492run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002493 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002494 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002495 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002496 0 \
2497 -c "Verifying peer X.509 certificate... ok" \
2498 -c "Ciphersuite is TLS-DHE-RSA" \
2499 -s "key types: Opaque, none" \
2500 -s "Ciphersuite is TLS-DHE-RSA" \
2501 -S "error" \
2502 -C "error"
2503
Neil Armstrong36b02232022-06-30 11:16:53 +02002504requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2505requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002506requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002507requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002508run_test "Opaque key for server authentication: RSA-PSK" \
2509 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2510 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002511 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002512 psk=abc123 psk_identity=foo" \
2513 0 \
2514 -c "Verifying peer X.509 certificate... ok" \
2515 -c "Ciphersuite is TLS-RSA-PSK-" \
2516 -s "key types: Opaque, Opaque" \
2517 -s "Ciphersuite is TLS-RSA-PSK-" \
2518 -S "error" \
2519 -C "error"
2520
Neil Armstrong1948a202022-06-30 18:05:57 +02002521requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2522requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2523requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002524requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002525run_test "Opaque key for server authentication: RSA-" \
2526 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002527 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002528 0 \
2529 -c "Verifying peer X.509 certificate... ok" \
2530 -c "Ciphersuite is TLS-RSA-" \
2531 -s "key types: Opaque, Opaque" \
2532 -s "Ciphersuite is TLS-RSA-" \
2533 -S "error" \
2534 -C "error"
2535
Neil Armstrong1948a202022-06-30 18:05:57 +02002536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2537requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002538requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002539requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002540run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002541 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2542 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2543 "$P_CLI crt_file=data_files/server2-sha256.crt \
2544 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2545 1 \
2546 -s "key types: Opaque, none" \
2547 -s "got ciphersuites in common, but none of them usable" \
2548 -s "error" \
2549 -c "error"
2550
Neil Armstrong167d82c2022-06-30 11:32:00 +02002551requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2552requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002553requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002554requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002555requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002556requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002557run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002558 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002559 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002560 crt_file2=data_files/server4.crt \
2561 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002562 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002563 0 \
2564 -c "Verifying peer X.509 certificate... ok" \
2565 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002566 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002567 -s "key types: Opaque, Opaque" \
2568 -s "Ciphersuite is TLS-ECDHE-RSA" \
2569 -S "error" \
2570 -C "error"
2571
Neil Armstrong167d82c2022-06-30 11:32:00 +02002572requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2573requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002574requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002575requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002576requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002577run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002578 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2579 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002580 crt_file2=data_files/server4.crt \
2581 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2582 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002583 0 \
2584 -c "Verifying peer X.509 certificate... ok" \
2585 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002586 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002587 -s "key types: Opaque, Opaque" \
2588 -s "Ciphersuite is TLS-DHE-RSA" \
2589 -S "error" \
2590 -C "error"
2591
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002592# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002593requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2594requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002595requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002596requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002597run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002598 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002599 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002600 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002601 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002602 0 \
2603 -c "key type: Opaque" \
2604 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002605 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002606 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002607 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002608 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002609 -S "error" \
2610 -C "error"
2611
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002612# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002613requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2614requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002615requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002616requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002617requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002618run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002619 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002620 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002621 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002622 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002623 0 \
2624 -c "key type: Opaque" \
2625 -c "Verifying peer X.509 certificate... ok" \
2626 -c "Ciphersuite is TLS-ECDHE-RSA" \
2627 -s "key types: Opaque, none" \
2628 -s "Verifying peer X.509 certificate... ok" \
2629 -s "Ciphersuite is TLS-ECDHE-RSA" \
2630 -S "error" \
2631 -C "error"
2632
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002633requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2634requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002635requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002636requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002637run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002638 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002639 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002640 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002641 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2642 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002643 0 \
2644 -c "key type: Opaque" \
2645 -c "Verifying peer X.509 certificate... ok" \
2646 -c "Ciphersuite is TLS-DHE-RSA" \
2647 -s "key types: Opaque, none" \
2648 -s "Verifying peer X.509 certificate... ok" \
2649 -s "Ciphersuite is TLS-DHE-RSA" \
2650 -S "error" \
2651 -C "error"
2652
Neil Armstrong36b02232022-06-30 11:16:53 +02002653
Hanno Becker9b5853c2018-11-16 17:28:40 +00002654# Test ciphersuites which we expect to be fully supported by PSA Crypto
2655# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2656run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2657run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2658run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2659run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2660run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2661run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2662run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2663run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2664run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2665
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002666requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002667run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002668requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002669run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002670requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002671run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002672requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002673run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002674requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002675run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002676requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002677run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002678requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002679run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002680requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002681run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002682## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002683## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002684## so it is disabled in PSA even when it's enabled in Mbed TLS.
2685## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2686## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002687#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002688#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002689requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002690run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002691requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002692run_test_psa_force_curve "secp192k1"
2693
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002694# Test current time in ServerHello
2695requires_config_enabled MBEDTLS_HAVE_TIME
2696run_test "ServerHello contains gmt_unix_time" \
2697 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002698 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002699 0 \
2700 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002701 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002702
2703# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002704run_test "Unique IV in GCM" \
2705 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002706 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002707 0 \
2708 -u "IV used" \
2709 -U "IV used"
2710
Andrzej Kurekec71b092022-11-15 10:21:50 -05002711# Test for correctness of sent single supported algorithm
Valerio Setti482a0b92023-08-18 15:55:10 +02002712requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2713 PSA_WANT_ECC_SECP_R1_256"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002714requires_config_enabled MBEDTLS_DEBUG_C
2715requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002716requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002717requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2718requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002719requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002720run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002721 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002722 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002723 0 \
2724 -c "Supported Signature Algorithm found: 04 03"
2725
Paul Elliottf6e342c2022-11-17 12:50:29 +00002726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2727requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Setti482a0b92023-08-18 15:55:10 +02002728requires_any_configs_enabled "MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2729 PSA_WANT_ECC_SECP_R1_256"
Paul Elliottf6e342c2022-11-17 12:50:29 +00002730requires_hash_alg SHA_256
2731run_test "Single supported algorithm sending: openssl client" \
2732 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2733 "$O_CLI -cert data_files/server6.crt \
2734 -key data_files/server6.key" \
2735 0
2736
Janos Follathee11be62019-04-04 12:03:30 +01002737# Tests for certificate verification callback
2738run_test "Configuration-specific CRT verification callback" \
2739 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002740 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002741 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002742 -S "error" \
2743 -c "Verify requested for " \
2744 -c "Use configuration-specific verification callback" \
2745 -C "Use context-specific verification callback" \
2746 -C "error"
2747
Hanno Beckerefb440a2019-04-03 13:04:33 +01002748run_test "Context-specific CRT verification callback" \
2749 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002750 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002751 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002752 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002753 -c "Verify requested for " \
2754 -c "Use context-specific verification callback" \
2755 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002756 -C "error"
2757
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002758# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002759run_test "SHA-1 forbidden by default in server certificate" \
2760 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002761 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002762 1 \
2763 -c "The certificate is signed with an unacceptable hash"
2764
2765run_test "SHA-1 explicitly allowed in server certificate" \
2766 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002767 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002768 0
2769
2770run_test "SHA-256 allowed by default in server certificate" \
2771 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002772 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002773 0
2774
2775run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002776 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002777 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2778 1 \
2779 -s "The certificate is signed with an unacceptable hash"
2780
2781run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002782 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002783 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2784 0
2785
2786run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002787 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002788 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2789 0
2790
Hanno Becker7ae8a762018-08-14 15:43:35 +01002791# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002792requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002793run_test "DTLS: multiple records in same datagram, client and server" \
2794 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2795 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2796 0 \
2797 -c "next record in same datagram" \
2798 -s "next record in same datagram"
2799
Jerry Yuab082902021-12-23 18:02:22 +08002800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002801run_test "DTLS: multiple records in same datagram, client only" \
2802 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2803 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2804 0 \
2805 -s "next record in same datagram" \
2806 -C "next record in same datagram"
2807
Jerry Yuab082902021-12-23 18:02:22 +08002808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002809run_test "DTLS: multiple records in same datagram, server only" \
2810 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2811 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2812 0 \
2813 -S "next record in same datagram" \
2814 -c "next record in same datagram"
2815
Jerry Yuab082902021-12-23 18:02:22 +08002816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002817run_test "DTLS: multiple records in same datagram, neither client nor server" \
2818 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2819 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2820 0 \
2821 -S "next record in same datagram" \
2822 -C "next record in same datagram"
2823
Jarno Lamsa2937d812019-06-04 11:33:23 +03002824# Tests for Context serialization
2825
2826requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002827run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002828 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002829 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2830 0 \
2831 -c "Deserializing connection..." \
2832 -S "Deserializing connection..."
2833
2834requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2835run_test "Context serialization, client serializes, ChaChaPoly" \
2836 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2837 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2838 0 \
2839 -c "Deserializing connection..." \
2840 -S "Deserializing connection..."
2841
2842requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2843run_test "Context serialization, client serializes, GCM" \
2844 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2845 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002846 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002847 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002848 -S "Deserializing connection..."
2849
Jerry Yuab082902021-12-23 18:02:22 +08002850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002851requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002852requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2853run_test "Context serialization, client serializes, with CID" \
2854 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2855 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2856 0 \
2857 -c "Deserializing connection..." \
2858 -S "Deserializing connection..."
2859
2860requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002861run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002862 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002863 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2864 0 \
2865 -C "Deserializing connection..." \
2866 -s "Deserializing connection..."
2867
2868requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2869run_test "Context serialization, server serializes, ChaChaPoly" \
2870 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2871 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2872 0 \
2873 -C "Deserializing connection..." \
2874 -s "Deserializing connection..."
2875
2876requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2877run_test "Context serialization, server serializes, GCM" \
2878 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2879 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002880 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002881 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002882 -s "Deserializing connection..."
2883
Jerry Yuab082902021-12-23 18:02:22 +08002884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002885requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002886requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2887run_test "Context serialization, server serializes, with CID" \
2888 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2889 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2890 0 \
2891 -C "Deserializing connection..." \
2892 -s "Deserializing connection..."
2893
2894requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002895run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002896 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002897 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2898 0 \
2899 -c "Deserializing connection..." \
2900 -s "Deserializing connection..."
2901
2902requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2903run_test "Context serialization, both serialize, ChaChaPoly" \
2904 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2905 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2906 0 \
2907 -c "Deserializing connection..." \
2908 -s "Deserializing connection..."
2909
2910requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2911run_test "Context serialization, both serialize, GCM" \
2912 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2913 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002914 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002915 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002916 -s "Deserializing connection..."
2917
Jerry Yuab082902021-12-23 18:02:22 +08002918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002919requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002920requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2921run_test "Context serialization, both serialize, with CID" \
2922 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2923 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2924 0 \
2925 -c "Deserializing connection..." \
2926 -s "Deserializing connection..."
2927
2928requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002929run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002930 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002931 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2932 0 \
2933 -c "Deserializing connection..." \
2934 -S "Deserializing connection..."
2935
Jerry Yuab082902021-12-23 18:02:22 +08002936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002937requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2938run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2939 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2940 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2941 0 \
2942 -c "Deserializing connection..." \
2943 -S "Deserializing connection..."
2944
2945requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2946run_test "Context serialization, re-init, client serializes, GCM" \
2947 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2948 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002949 0 \
2950 -c "Deserializing connection..." \
2951 -S "Deserializing connection..."
2952
Jerry Yuab082902021-12-23 18:02:22 +08002953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002954requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002955requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2956run_test "Context serialization, re-init, client serializes, with CID" \
2957 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2958 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2959 0 \
2960 -c "Deserializing connection..." \
2961 -S "Deserializing connection..."
2962
2963requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002964run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002965 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002966 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2967 0 \
2968 -C "Deserializing connection..." \
2969 -s "Deserializing connection..."
2970
2971requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2972run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2973 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2974 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2975 0 \
2976 -C "Deserializing connection..." \
2977 -s "Deserializing connection..."
2978
2979requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2980run_test "Context serialization, re-init, server serializes, GCM" \
2981 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2982 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002983 0 \
2984 -C "Deserializing connection..." \
2985 -s "Deserializing connection..."
2986
Jerry Yuab082902021-12-23 18:02:22 +08002987requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002988requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002989requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2990run_test "Context serialization, re-init, server serializes, with CID" \
2991 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2992 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2993 0 \
2994 -C "Deserializing connection..." \
2995 -s "Deserializing connection..."
2996
2997requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002998run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002999 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003000 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3001 0 \
3002 -c "Deserializing connection..." \
3003 -s "Deserializing connection..."
3004
3005requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3006run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3007 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3008 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3009 0 \
3010 -c "Deserializing connection..." \
3011 -s "Deserializing connection..."
3012
3013requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3014run_test "Context serialization, re-init, both serialize, GCM" \
3015 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3016 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003017 0 \
3018 -c "Deserializing connection..." \
3019 -s "Deserializing connection..."
3020
Jerry Yuab082902021-12-23 18:02:22 +08003021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003022requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3023requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3024run_test "Context serialization, re-init, both serialize, with CID" \
3025 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3026 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3027 0 \
3028 -c "Deserializing connection..." \
3029 -s "Deserializing connection..."
3030
Jerry Yuab082902021-12-23 18:02:22 +08003031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003032requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3033run_test "Saving the serialized context to a file" \
3034 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3035 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3036 0 \
3037 -s "Save serialized context to a file... ok" \
3038 -c "Save serialized context to a file... ok"
3039rm -f context_srv.txt
3040rm -f context_cli.txt
3041
Hanno Becker7cf463e2019-04-09 18:08:47 +01003042# Tests for DTLS Connection ID extension
3043
Hanno Becker7cf463e2019-04-09 18:08:47 +01003044# So far, the CID API isn't implemented, so we can't
3045# grep for output witnessing its use. This needs to be
3046# changed once the CID extension is implemented.
3047
Jerry Yuab082902021-12-23 18:02:22 +08003048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003049requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003050run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003051 "$P_SRV debug_level=3 dtls=1 cid=0" \
3052 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3053 0 \
3054 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003055 -s "found CID extension" \
3056 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003057 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003058 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003059 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003060 -C "found CID extension" \
3061 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003062 -C "Copy CIDs into SSL transform" \
3063 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003064
Jerry Yuab082902021-12-23 18:02:22 +08003065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003066requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003067run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003068 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3069 "$P_CLI debug_level=3 dtls=1 cid=0" \
3070 0 \
3071 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003072 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003073 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003074 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003075 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003076 -C "found CID extension" \
3077 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003078 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003079 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003080
Jerry Yuab082902021-12-23 18:02:22 +08003081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003082requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003083run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003084 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3085 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3086 0 \
3087 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003088 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003089 -c "client hello, adding CID extension" \
3090 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003091 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003092 -s "server hello, adding CID extension" \
3093 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003094 -c "Use of CID extension negotiated" \
3095 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003096 -c "Copy CIDs into SSL transform" \
3097 -c "Peer CID (length 2 Bytes): de ad" \
3098 -s "Peer CID (length 2 Bytes): be ef" \
3099 -s "Use of Connection ID has been negotiated" \
3100 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003101
Jerry Yuab082902021-12-23 18:02:22 +08003102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003103requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003104run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003105 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003106 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3107 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3108 0 \
3109 -c "Enable use of CID extension." \
3110 -s "Enable use of CID extension." \
3111 -c "client hello, adding CID extension" \
3112 -s "found CID extension" \
3113 -s "Use of CID extension negotiated" \
3114 -s "server hello, adding CID extension" \
3115 -c "found CID extension" \
3116 -c "Use of CID extension negotiated" \
3117 -s "Copy CIDs into SSL transform" \
3118 -c "Copy CIDs into SSL transform" \
3119 -c "Peer CID (length 2 Bytes): de ad" \
3120 -s "Peer CID (length 2 Bytes): be ef" \
3121 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003122 -c "Use of Connection ID has been negotiated" \
3123 -c "ignoring unexpected CID" \
3124 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003125
Jerry Yuab082902021-12-23 18:02:22 +08003126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003127requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003128run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3129 -p "$P_PXY mtu=800" \
3130 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3131 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3132 0 \
3133 -c "Enable use of CID extension." \
3134 -s "Enable use of CID extension." \
3135 -c "client hello, adding CID extension" \
3136 -s "found CID extension" \
3137 -s "Use of CID extension negotiated" \
3138 -s "server hello, adding CID extension" \
3139 -c "found CID extension" \
3140 -c "Use of CID extension negotiated" \
3141 -s "Copy CIDs into SSL transform" \
3142 -c "Copy CIDs into SSL transform" \
3143 -c "Peer CID (length 2 Bytes): de ad" \
3144 -s "Peer CID (length 2 Bytes): be ef" \
3145 -s "Use of Connection ID has been negotiated" \
3146 -c "Use of Connection ID has been negotiated"
3147
Jerry Yuab082902021-12-23 18:02:22 +08003148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003149requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003150run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003151 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003152 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3153 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3154 0 \
3155 -c "Enable use of CID extension." \
3156 -s "Enable use of CID extension." \
3157 -c "client hello, adding CID extension" \
3158 -s "found CID extension" \
3159 -s "Use of CID extension negotiated" \
3160 -s "server hello, adding CID extension" \
3161 -c "found CID extension" \
3162 -c "Use of CID extension negotiated" \
3163 -s "Copy CIDs into SSL transform" \
3164 -c "Copy CIDs into SSL transform" \
3165 -c "Peer CID (length 2 Bytes): de ad" \
3166 -s "Peer CID (length 2 Bytes): be ef" \
3167 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003168 -c "Use of Connection ID has been negotiated" \
3169 -c "ignoring unexpected CID" \
3170 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003171
Jerry Yuab082902021-12-23 18:02:22 +08003172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003173requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003174run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003175 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3176 "$P_CLI debug_level=3 dtls=1 cid=1" \
3177 0 \
3178 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003179 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003180 -c "client hello, adding CID extension" \
3181 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003182 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003183 -s "server hello, adding CID extension" \
3184 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003185 -c "Use of CID extension negotiated" \
3186 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003187 -c "Copy CIDs into SSL transform" \
3188 -c "Peer CID (length 4 Bytes): de ad be ef" \
3189 -s "Peer CID (length 0 Bytes):" \
3190 -s "Use of Connection ID has been negotiated" \
3191 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003192
Jerry Yuab082902021-12-23 18:02:22 +08003193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003194requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003195run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003196 "$P_SRV debug_level=3 dtls=1 cid=1" \
3197 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3198 0 \
3199 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003200 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003201 -c "client hello, adding CID extension" \
3202 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003203 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003204 -s "server hello, adding CID extension" \
3205 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003206 -c "Use of CID extension negotiated" \
3207 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003208 -c "Copy CIDs into SSL transform" \
3209 -s "Peer CID (length 4 Bytes): de ad be ef" \
3210 -c "Peer CID (length 0 Bytes):" \
3211 -s "Use of Connection ID has been negotiated" \
3212 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003213
Jerry Yuab082902021-12-23 18:02:22 +08003214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003216run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003217 "$P_SRV debug_level=3 dtls=1 cid=1" \
3218 "$P_CLI debug_level=3 dtls=1 cid=1" \
3219 0 \
3220 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003221 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003222 -c "client hello, adding CID extension" \
3223 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003224 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003225 -s "server hello, adding CID extension" \
3226 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003227 -c "Use of CID extension negotiated" \
3228 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003229 -c "Copy CIDs into SSL transform" \
3230 -S "Use of Connection ID has been negotiated" \
3231 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003232
Hanno Beckera0e20d02019-05-15 14:03:01 +01003233requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003234run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003235 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3236 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3237 0 \
3238 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003239 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003240 -c "client hello, adding CID extension" \
3241 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003242 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003243 -s "server hello, adding CID extension" \
3244 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003245 -c "Use of CID extension negotiated" \
3246 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003247 -c "Copy CIDs into SSL transform" \
3248 -c "Peer CID (length 2 Bytes): de ad" \
3249 -s "Peer CID (length 2 Bytes): be ef" \
3250 -s "Use of Connection ID has been negotiated" \
3251 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003252
Hanno Beckera0e20d02019-05-15 14:03:01 +01003253requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003254run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003255 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3256 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3257 0 \
3258 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003259 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003260 -c "client hello, adding CID extension" \
3261 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003262 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003263 -s "server hello, adding CID extension" \
3264 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003265 -c "Use of CID extension negotiated" \
3266 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003267 -c "Copy CIDs into SSL transform" \
3268 -c "Peer CID (length 4 Bytes): de ad be ef" \
3269 -s "Peer CID (length 0 Bytes):" \
3270 -s "Use of Connection ID has been negotiated" \
3271 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003272
Hanno Beckera0e20d02019-05-15 14:03:01 +01003273requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003274run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003275 "$P_SRV debug_level=3 dtls=1 cid=1" \
3276 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3277 0 \
3278 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003279 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003280 -c "client hello, adding CID extension" \
3281 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003282 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003283 -s "server hello, adding CID extension" \
3284 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003285 -c "Use of CID extension negotiated" \
3286 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003287 -c "Copy CIDs into SSL transform" \
3288 -s "Peer CID (length 4 Bytes): de ad be ef" \
3289 -c "Peer CID (length 0 Bytes):" \
3290 -s "Use of Connection ID has been negotiated" \
3291 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003292
Hanno Beckera0e20d02019-05-15 14:03:01 +01003293requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003294run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003295 "$P_SRV debug_level=3 dtls=1 cid=1" \
3296 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3297 0 \
3298 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003299 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003300 -c "client hello, adding CID extension" \
3301 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003302 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003303 -s "server hello, adding CID extension" \
3304 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003305 -c "Use of CID extension negotiated" \
3306 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003307 -c "Copy CIDs into SSL transform" \
3308 -S "Use of Connection ID has been negotiated" \
3309 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003310
Hanno Beckera0e20d02019-05-15 14:03:01 +01003311requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003312run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003313 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3314 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3315 0 \
3316 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003317 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003318 -c "client hello, adding CID extension" \
3319 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003320 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003321 -s "server hello, adding CID extension" \
3322 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003323 -c "Use of CID extension negotiated" \
3324 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003325 -c "Copy CIDs into SSL transform" \
3326 -c "Peer CID (length 2 Bytes): de ad" \
3327 -s "Peer CID (length 2 Bytes): be ef" \
3328 -s "Use of Connection ID has been negotiated" \
3329 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003330
Hanno Beckera0e20d02019-05-15 14:03:01 +01003331requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003332run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003333 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3334 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3335 0 \
3336 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003337 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003338 -c "client hello, adding CID extension" \
3339 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003340 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003341 -s "server hello, adding CID extension" \
3342 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003343 -c "Use of CID extension negotiated" \
3344 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003345 -c "Copy CIDs into SSL transform" \
3346 -c "Peer CID (length 4 Bytes): de ad be ef" \
3347 -s "Peer CID (length 0 Bytes):" \
3348 -s "Use of Connection ID has been negotiated" \
3349 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003350
Hanno Beckera0e20d02019-05-15 14:03:01 +01003351requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003352run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003353 "$P_SRV debug_level=3 dtls=1 cid=1" \
3354 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3355 0 \
3356 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003357 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003358 -c "client hello, adding CID extension" \
3359 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003360 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003361 -s "server hello, adding CID extension" \
3362 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003363 -c "Use of CID extension negotiated" \
3364 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003365 -c "Copy CIDs into SSL transform" \
3366 -s "Peer CID (length 4 Bytes): de ad be ef" \
3367 -c "Peer CID (length 0 Bytes):" \
3368 -s "Use of Connection ID has been negotiated" \
3369 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003370
Hanno Beckera0e20d02019-05-15 14:03:01 +01003371requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003372run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003373 "$P_SRV debug_level=3 dtls=1 cid=1" \
3374 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3375 0 \
3376 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003377 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003378 -c "client hello, adding CID extension" \
3379 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003380 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003381 -s "server hello, adding CID extension" \
3382 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003383 -c "Use of CID extension negotiated" \
3384 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003385 -c "Copy CIDs into SSL transform" \
3386 -S "Use of Connection ID has been negotiated" \
3387 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003388
Jerry Yuab082902021-12-23 18:02:22 +08003389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003390requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003391requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003392run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003393 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3394 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3395 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003396 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3397 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3398 -s "(initial handshake) Use of Connection ID has been negotiated" \
3399 -c "(initial handshake) Use of Connection ID has been negotiated" \
3400 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3401 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3402 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3403 -c "(after renegotiation) Use of Connection ID has been negotiated"
3404
Jerry Yuab082902021-12-23 18:02:22 +08003405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003406requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003407requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003408run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003409 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3410 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3411 0 \
3412 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3413 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3414 -s "(initial handshake) Use of Connection ID has been negotiated" \
3415 -c "(initial handshake) Use of Connection ID has been negotiated" \
3416 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3417 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3418 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3419 -c "(after renegotiation) Use of Connection ID has been negotiated"
3420
Jerry Yuab082902021-12-23 18:02:22 +08003421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003422requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003423requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003424run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3425 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3426 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3427 0 \
3428 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3429 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3430 -s "(initial handshake) Use of Connection ID has been negotiated" \
3431 -c "(initial handshake) Use of Connection ID has been negotiated" \
3432 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3433 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3434 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3435 -c "(after renegotiation) Use of Connection ID has been negotiated"
3436
Jerry Yuab082902021-12-23 18:02:22 +08003437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003438requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003439requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003440run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003441 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003442 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3443 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3444 0 \
3445 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3446 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3447 -s "(initial handshake) Use of Connection ID has been negotiated" \
3448 -c "(initial handshake) Use of Connection ID has been negotiated" \
3449 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3450 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3451 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003452 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3453 -c "ignoring unexpected CID" \
3454 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003455
Jerry Yuab082902021-12-23 18:02:22 +08003456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003457requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3459run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003460 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3461 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3462 0 \
3463 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3464 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3465 -s "(initial handshake) Use of Connection ID has been negotiated" \
3466 -c "(initial handshake) Use of Connection ID has been negotiated" \
3467 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3468 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3469 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3470 -S "(after renegotiation) Use of Connection ID has been negotiated"
3471
Jerry Yuab082902021-12-23 18:02:22 +08003472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003473requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003474requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003475run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3476 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3477 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3478 0 \
3479 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3480 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3481 -s "(initial handshake) Use of Connection ID has been negotiated" \
3482 -c "(initial handshake) Use of Connection ID has been negotiated" \
3483 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3484 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3485 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3486 -S "(after renegotiation) Use of Connection ID has been negotiated"
3487
Jerry Yuab082902021-12-23 18:02:22 +08003488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003489requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003490requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003491run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003492 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003493 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3494 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3495 0 \
3496 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3497 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3498 -s "(initial handshake) Use of Connection ID has been negotiated" \
3499 -c "(initial handshake) Use of Connection ID has been negotiated" \
3500 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3501 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3502 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003503 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3504 -c "ignoring unexpected CID" \
3505 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003506
Jerry Yuab082902021-12-23 18:02:22 +08003507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003508requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3510run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003511 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3512 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3513 0 \
3514 -S "(initial handshake) Use of Connection ID has been negotiated" \
3515 -C "(initial handshake) Use of Connection ID has been negotiated" \
3516 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3517 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3518 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3519 -s "(after renegotiation) Use of Connection ID has been negotiated"
3520
Jerry Yuab082902021-12-23 18:02:22 +08003521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003522requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003523requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003524run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3525 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3526 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3527 0 \
3528 -S "(initial handshake) Use of Connection ID has been negotiated" \
3529 -C "(initial handshake) Use of Connection ID has been negotiated" \
3530 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3531 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3532 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3533 -s "(after renegotiation) Use of Connection ID has been negotiated"
3534
Jerry Yuab082902021-12-23 18:02:22 +08003535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003536requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003537requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003538run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003539 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003540 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3541 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3542 0 \
3543 -S "(initial handshake) Use of Connection ID has been negotiated" \
3544 -C "(initial handshake) Use of Connection ID has been negotiated" \
3545 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3546 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3547 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003548 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3549 -c "ignoring unexpected CID" \
3550 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003551
Jerry Yuab082902021-12-23 18:02:22 +08003552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003553requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003554requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3555run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003556 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3557 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3558 0 \
3559 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3560 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3561 -s "(initial handshake) Use of Connection ID has been negotiated" \
3562 -c "(initial handshake) Use of Connection ID has been negotiated" \
3563 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3564 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3565 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3566 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3567 -s "(after renegotiation) Use of Connection ID was not offered by client"
3568
Jerry Yuab082902021-12-23 18:02:22 +08003569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003570requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003571requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003572run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003573 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003574 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3575 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3576 0 \
3577 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3578 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3579 -s "(initial handshake) Use of Connection ID has been negotiated" \
3580 -c "(initial handshake) Use of Connection ID has been negotiated" \
3581 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3582 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3583 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3584 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003585 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3586 -c "ignoring unexpected CID" \
3587 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003588
Jerry Yuab082902021-12-23 18:02:22 +08003589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003590requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003591requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3592run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3593 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3594 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3595 0 \
3596 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3597 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3598 -s "(initial handshake) Use of Connection ID has been negotiated" \
3599 -c "(initial handshake) Use of Connection ID has been negotiated" \
3600 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3601 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3602 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3603 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3604 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3605
Jerry Yuab082902021-12-23 18:02:22 +08003606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003607requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003608requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3609run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003610 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003611 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3612 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3613 0 \
3614 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3615 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3616 -s "(initial handshake) Use of Connection ID has been negotiated" \
3617 -c "(initial handshake) Use of Connection ID has been negotiated" \
3618 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3619 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3620 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3621 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003622 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3623 -c "ignoring unexpected CID" \
3624 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003625
Yuto Takano3fa16732021-07-09 11:21:43 +01003626# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003627# tests check that the buffer contents are reallocated when the message is
3628# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003629requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3630requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003631requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003632run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3633 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3634 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3635 0 \
3636 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3637 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3638 -s "(initial handshake) Use of Connection ID has been negotiated" \
3639 -c "(initial handshake) Use of Connection ID has been negotiated" \
3640 -s "Reallocating in_buf" \
3641 -s "Reallocating out_buf"
3642
3643requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3644requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003645requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003646run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3647 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3648 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3649 0 \
3650 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3651 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3652 -s "(initial handshake) Use of Connection ID has been negotiated" \
3653 -c "(initial handshake) Use of Connection ID has been negotiated" \
3654 -s "Reallocating in_buf" \
3655 -s "Reallocating out_buf"
3656
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003657# Tests for Encrypt-then-MAC extension
3658
3659run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003660 "$P_SRV debug_level=3 \
3661 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003662 "$P_CLI debug_level=3" \
3663 0 \
3664 -c "client hello, adding encrypt_then_mac extension" \
3665 -s "found encrypt then mac extension" \
3666 -s "server hello, adding encrypt then mac extension" \
3667 -c "found encrypt_then_mac extension" \
3668 -c "using encrypt then mac" \
3669 -s "using encrypt then mac"
3670
3671run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003672 "$P_SRV debug_level=3 etm=0 \
3673 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003674 "$P_CLI debug_level=3 etm=1" \
3675 0 \
3676 -c "client hello, adding encrypt_then_mac extension" \
3677 -s "found encrypt then mac extension" \
3678 -S "server hello, adding encrypt then mac extension" \
3679 -C "found encrypt_then_mac extension" \
3680 -C "using encrypt then mac" \
3681 -S "using encrypt then mac"
3682
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003683run_test "Encrypt then MAC: client enabled, aead cipher" \
3684 "$P_SRV debug_level=3 etm=1 \
3685 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3686 "$P_CLI debug_level=3 etm=1" \
3687 0 \
3688 -c "client hello, adding encrypt_then_mac extension" \
3689 -s "found encrypt then mac extension" \
3690 -S "server hello, adding encrypt then mac extension" \
3691 -C "found encrypt_then_mac extension" \
3692 -C "using encrypt then mac" \
3693 -S "using encrypt then mac"
3694
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003695run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003696 "$P_SRV debug_level=3 etm=1 \
3697 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003698 "$P_CLI debug_level=3 etm=0" \
3699 0 \
3700 -C "client hello, adding encrypt_then_mac extension" \
3701 -S "found encrypt then mac extension" \
3702 -S "server hello, adding encrypt then mac extension" \
3703 -C "found encrypt_then_mac extension" \
3704 -C "using encrypt then mac" \
3705 -S "using encrypt then mac"
3706
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003707# Tests for Extended Master Secret extension
3708
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003709requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003710run_test "Extended Master Secret: default" \
3711 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003712 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003713 0 \
3714 -c "client hello, adding extended_master_secret extension" \
3715 -s "found extended master secret extension" \
3716 -s "server hello, adding extended master secret extension" \
3717 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003718 -c "session hash for extended master secret" \
3719 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003720
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003721requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003722run_test "Extended Master Secret: client enabled, server disabled" \
3723 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003724 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003725 0 \
3726 -c "client hello, adding extended_master_secret extension" \
3727 -s "found extended master secret extension" \
3728 -S "server hello, adding extended master secret extension" \
3729 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003730 -C "session hash for extended master secret" \
3731 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003732
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003733requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003734run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003735 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003736 "$P_CLI debug_level=3 extended_ms=0" \
3737 0 \
3738 -C "client hello, adding extended_master_secret extension" \
3739 -S "found extended master secret extension" \
3740 -S "server hello, adding extended master secret extension" \
3741 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003742 -C "session hash for extended master secret" \
3743 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003744
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003745# Test sending and receiving empty application data records
3746
3747run_test "Encrypt then MAC: empty application data record" \
3748 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3749 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3750 0 \
3751 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3752 -s "dumping 'input payload after decrypt' (0 bytes)" \
3753 -c "0 bytes written in 1 fragments"
3754
Jerry Yuab082902021-12-23 18:02:22 +08003755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003756run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003757 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3758 "$P_CLI auth_mode=none etm=0 request_size=0" \
3759 0 \
3760 -s "dumping 'input payload after decrypt' (0 bytes)" \
3761 -c "0 bytes written in 1 fragments"
3762
3763run_test "Encrypt then MAC, DTLS: empty application data record" \
3764 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3765 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3766 0 \
3767 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3768 -s "dumping 'input payload after decrypt' (0 bytes)" \
3769 -c "0 bytes written in 1 fragments"
3770
Jerry Yuab082902021-12-23 18:02:22 +08003771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003772run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003773 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3774 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3775 0 \
3776 -s "dumping 'input payload after decrypt' (0 bytes)" \
3777 -c "0 bytes written in 1 fragments"
3778
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003779# Tests for CBC 1/n-1 record splitting
3780
3781run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003782 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003783 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003784 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003785 0 \
3786 -s "Read from client: 123 bytes read" \
3787 -S "Read from client: 1 bytes read" \
3788 -S "122 bytes read"
3789
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003790# Tests for Session Tickets
3791
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003792run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003793 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003794 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003795 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003796 -c "client hello, adding session ticket extension" \
3797 -s "found session ticket extension" \
3798 -s "server hello, adding session ticket extension" \
3799 -c "found session_ticket extension" \
3800 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003801 -S "session successfully restored from cache" \
3802 -s "session successfully restored from ticket" \
3803 -s "a session has been resumed" \
3804 -c "a session has been resumed"
3805
Glenn Strausse3282452022-02-03 17:23:24 -05003806run_test "Session resume using tickets: manual rotation" \
3807 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003808 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003809 0 \
3810 -c "client hello, adding session ticket extension" \
3811 -s "found session ticket extension" \
3812 -s "server hello, adding session ticket extension" \
3813 -c "found session_ticket extension" \
3814 -c "parse new session ticket" \
3815 -S "session successfully restored from cache" \
3816 -s "session successfully restored from ticket" \
3817 -s "a session has been resumed" \
3818 -c "a session has been resumed"
3819
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003820run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003821 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003822 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003823 0 \
3824 -c "client hello, adding session ticket extension" \
3825 -s "found session ticket extension" \
3826 -s "server hello, adding session ticket extension" \
3827 -c "found session_ticket extension" \
3828 -c "parse new session ticket" \
3829 -S "session successfully restored from cache" \
3830 -s "session successfully restored from ticket" \
3831 -s "a session has been resumed" \
3832 -c "a session has been resumed"
3833
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003834run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003835 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003836 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003837 0 \
3838 -c "client hello, adding session ticket extension" \
3839 -s "found session ticket extension" \
3840 -s "server hello, adding session ticket extension" \
3841 -c "found session_ticket extension" \
3842 -c "parse new session ticket" \
3843 -S "session successfully restored from cache" \
3844 -S "session successfully restored from ticket" \
3845 -S "a session has been resumed" \
3846 -C "a session has been resumed"
3847
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003848run_test "Session resume using tickets: session copy" \
3849 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003850 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003851 0 \
3852 -c "client hello, adding session ticket extension" \
3853 -s "found session ticket extension" \
3854 -s "server hello, adding session ticket extension" \
3855 -c "found session_ticket extension" \
3856 -c "parse new session ticket" \
3857 -S "session successfully restored from cache" \
3858 -s "session successfully restored from ticket" \
3859 -s "a session has been resumed" \
3860 -c "a session has been resumed"
3861
Jerry Yuab082902021-12-23 18:02:22 +08003862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003863run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003864 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003865 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003866 0 \
3867 -c "client hello, adding session ticket extension" \
3868 -c "found session_ticket extension" \
3869 -c "parse new session ticket" \
3870 -c "a session has been resumed"
3871
Jerry Yuab082902021-12-23 18:02:22 +08003872requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003873run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003874 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003875 "( $O_CLI -sess_out $SESSION; \
3876 $O_CLI -sess_in $SESSION; \
3877 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003878 0 \
3879 -s "found session ticket extension" \
3880 -s "server hello, adding session ticket extension" \
3881 -S "session successfully restored from cache" \
3882 -s "session successfully restored from ticket" \
3883 -s "a session has been resumed"
3884
Valerio Setti73d05312023-11-09 16:53:59 +01003885requires_cipher_enabled "AES" "GCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003886run_test "Session resume using tickets: AES-128-GCM" \
3887 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003888 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003889 0 \
3890 -c "client hello, adding session ticket extension" \
3891 -s "found session ticket extension" \
3892 -s "server hello, adding session ticket extension" \
3893 -c "found session_ticket extension" \
3894 -c "parse new session ticket" \
3895 -S "session successfully restored from cache" \
3896 -s "session successfully restored from ticket" \
3897 -s "a session has been resumed" \
3898 -c "a session has been resumed"
3899
Valerio Setti73d05312023-11-09 16:53:59 +01003900requires_cipher_enabled "AES" "GCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003901run_test "Session resume using tickets: AES-192-GCM" \
3902 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003903 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003904 0 \
3905 -c "client hello, adding session ticket extension" \
3906 -s "found session ticket extension" \
3907 -s "server hello, adding session ticket extension" \
3908 -c "found session_ticket extension" \
3909 -c "parse new session ticket" \
3910 -S "session successfully restored from cache" \
3911 -s "session successfully restored from ticket" \
3912 -s "a session has been resumed" \
3913 -c "a session has been resumed"
3914
Valerio Setti73d05312023-11-09 16:53:59 +01003915requires_cipher_enabled "AES" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003916run_test "Session resume using tickets: AES-128-CCM" \
3917 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003918 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003919 0 \
3920 -c "client hello, adding session ticket extension" \
3921 -s "found session ticket extension" \
3922 -s "server hello, adding session ticket extension" \
3923 -c "found session_ticket extension" \
3924 -c "parse new session ticket" \
3925 -S "session successfully restored from cache" \
3926 -s "session successfully restored from ticket" \
3927 -s "a session has been resumed" \
3928 -c "a session has been resumed"
3929
Valerio Setti73d05312023-11-09 16:53:59 +01003930requires_cipher_enabled "AES" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003931run_test "Session resume using tickets: AES-192-CCM" \
3932 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003933 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003934 0 \
3935 -c "client hello, adding session ticket extension" \
3936 -s "found session ticket extension" \
3937 -s "server hello, adding session ticket extension" \
3938 -c "found session_ticket extension" \
3939 -c "parse new session ticket" \
3940 -S "session successfully restored from cache" \
3941 -s "session successfully restored from ticket" \
3942 -s "a session has been resumed" \
3943 -c "a session has been resumed"
3944
Valerio Setti73d05312023-11-09 16:53:59 +01003945requires_cipher_enabled "AES" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003946run_test "Session resume using tickets: AES-256-CCM" \
3947 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003948 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003949 0 \
3950 -c "client hello, adding session ticket extension" \
3951 -s "found session ticket extension" \
3952 -s "server hello, adding session ticket extension" \
3953 -c "found session_ticket extension" \
3954 -c "parse new session ticket" \
3955 -S "session successfully restored from cache" \
3956 -s "session successfully restored from ticket" \
3957 -s "a session has been resumed" \
3958 -c "a session has been resumed"
3959
Valerio Setti73d05312023-11-09 16:53:59 +01003960requires_cipher_enabled "CAMELLIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003961run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3962 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003963 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003964 0 \
3965 -c "client hello, adding session ticket extension" \
3966 -s "found session ticket extension" \
3967 -s "server hello, adding session ticket extension" \
3968 -c "found session_ticket extension" \
3969 -c "parse new session ticket" \
3970 -S "session successfully restored from cache" \
3971 -s "session successfully restored from ticket" \
3972 -s "a session has been resumed" \
3973 -c "a session has been resumed"
3974
Valerio Setti73d05312023-11-09 16:53:59 +01003975requires_cipher_enabled "CAMELLIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003976run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3977 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003978 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003979 0 \
3980 -c "client hello, adding session ticket extension" \
3981 -s "found session ticket extension" \
3982 -s "server hello, adding session ticket extension" \
3983 -c "found session_ticket extension" \
3984 -c "parse new session ticket" \
3985 -S "session successfully restored from cache" \
3986 -s "session successfully restored from ticket" \
3987 -s "a session has been resumed" \
3988 -c "a session has been resumed"
3989
Valerio Setti73d05312023-11-09 16:53:59 +01003990requires_cipher_enabled "CAMELLIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003991run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3992 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003993 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003994 0 \
3995 -c "client hello, adding session ticket extension" \
3996 -s "found session ticket extension" \
3997 -s "server hello, adding session ticket extension" \
3998 -c "found session_ticket extension" \
3999 -c "parse new session ticket" \
4000 -S "session successfully restored from cache" \
4001 -s "session successfully restored from ticket" \
4002 -s "a session has been resumed" \
4003 -c "a session has been resumed"
4004
Valerio Setti04c85e12023-11-13 10:54:05 +01004005requires_cipher_enabled "ARIA" "GCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004006run_test "Session resume using tickets: ARIA-128-GCM" \
4007 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004008 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004009 0 \
4010 -c "client hello, adding session ticket extension" \
4011 -s "found session ticket extension" \
4012 -s "server hello, adding session ticket extension" \
4013 -c "found session_ticket extension" \
4014 -c "parse new session ticket" \
4015 -S "session successfully restored from cache" \
4016 -s "session successfully restored from ticket" \
4017 -s "a session has been resumed" \
4018 -c "a session has been resumed"
4019
Valerio Setti04c85e12023-11-13 10:54:05 +01004020requires_cipher_enabled "ARIA" "GCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004021run_test "Session resume using tickets: ARIA-192-GCM" \
4022 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004023 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004024 0 \
4025 -c "client hello, adding session ticket extension" \
4026 -s "found session ticket extension" \
4027 -s "server hello, adding session ticket extension" \
4028 -c "found session_ticket extension" \
4029 -c "parse new session ticket" \
4030 -S "session successfully restored from cache" \
4031 -s "session successfully restored from ticket" \
4032 -s "a session has been resumed" \
4033 -c "a session has been resumed"
4034
Valerio Setti04c85e12023-11-13 10:54:05 +01004035requires_cipher_enabled "ARIA" "GCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004036run_test "Session resume using tickets: ARIA-256-GCM" \
4037 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004038 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004039 0 \
4040 -c "client hello, adding session ticket extension" \
4041 -s "found session ticket extension" \
4042 -s "server hello, adding session ticket extension" \
4043 -c "found session_ticket extension" \
4044 -c "parse new session ticket" \
4045 -S "session successfully restored from cache" \
4046 -s "session successfully restored from ticket" \
4047 -s "a session has been resumed" \
4048 -c "a session has been resumed"
4049
Valerio Setti73d05312023-11-09 16:53:59 +01004050requires_cipher_enabled "ARIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004051run_test "Session resume using tickets: ARIA-128-CCM" \
4052 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004053 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004054 0 \
4055 -c "client hello, adding session ticket extension" \
4056 -s "found session ticket extension" \
4057 -s "server hello, adding session ticket extension" \
4058 -c "found session_ticket extension" \
4059 -c "parse new session ticket" \
4060 -S "session successfully restored from cache" \
4061 -s "session successfully restored from ticket" \
4062 -s "a session has been resumed" \
4063 -c "a session has been resumed"
4064
Valerio Setti73d05312023-11-09 16:53:59 +01004065requires_cipher_enabled "ARIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004066run_test "Session resume using tickets: ARIA-192-CCM" \
4067 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004068 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004069 0 \
4070 -c "client hello, adding session ticket extension" \
4071 -s "found session ticket extension" \
4072 -s "server hello, adding session ticket extension" \
4073 -c "found session_ticket extension" \
4074 -c "parse new session ticket" \
4075 -S "session successfully restored from cache" \
4076 -s "session successfully restored from ticket" \
4077 -s "a session has been resumed" \
4078 -c "a session has been resumed"
4079
Valerio Setti73d05312023-11-09 16:53:59 +01004080requires_cipher_enabled "ARIA" "CCM"
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004081run_test "Session resume using tickets: ARIA-256-CCM" \
4082 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004083 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004084 0 \
4085 -c "client hello, adding session ticket extension" \
4086 -s "found session ticket extension" \
4087 -s "server hello, adding session ticket extension" \
4088 -c "found session_ticket extension" \
4089 -c "parse new session ticket" \
4090 -S "session successfully restored from cache" \
4091 -s "session successfully restored from ticket" \
4092 -s "a session has been resumed" \
4093 -c "a session has been resumed"
4094
Valerio Setti73d05312023-11-09 16:53:59 +01004095requires_cipher_enabled "CHACHA20"
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004096run_test "Session resume using tickets: CHACHA20-POLY1305" \
4097 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004098 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004099 0 \
4100 -c "client hello, adding session ticket extension" \
4101 -s "found session ticket extension" \
4102 -s "server hello, adding session ticket extension" \
4103 -c "found session_ticket extension" \
4104 -c "parse new session ticket" \
4105 -S "session successfully restored from cache" \
4106 -s "session successfully restored from ticket" \
4107 -s "a session has been resumed" \
4108 -c "a session has been resumed"
4109
Hanno Becker1d739932018-08-21 13:55:22 +01004110# Tests for Session Tickets with DTLS
4111
Jerry Yuab082902021-12-23 18:02:22 +08004112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004113run_test "Session resume using tickets, DTLS: basic" \
4114 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004115 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004116 0 \
4117 -c "client hello, adding session ticket extension" \
4118 -s "found session ticket extension" \
4119 -s "server hello, adding session ticket extension" \
4120 -c "found session_ticket extension" \
4121 -c "parse new session ticket" \
4122 -S "session successfully restored from cache" \
4123 -s "session successfully restored from ticket" \
4124 -s "a session has been resumed" \
4125 -c "a session has been resumed"
4126
Jerry Yuab082902021-12-23 18:02:22 +08004127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004128run_test "Session resume using tickets, DTLS: cache disabled" \
4129 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004130 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004131 0 \
4132 -c "client hello, adding session ticket extension" \
4133 -s "found session ticket extension" \
4134 -s "server hello, adding session ticket extension" \
4135 -c "found session_ticket extension" \
4136 -c "parse new session ticket" \
4137 -S "session successfully restored from cache" \
4138 -s "session successfully restored from ticket" \
4139 -s "a session has been resumed" \
4140 -c "a session has been resumed"
4141
Jerry Yuab082902021-12-23 18:02:22 +08004142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01004143run_test "Session resume using tickets, DTLS: timeout" \
4144 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004145 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004146 0 \
4147 -c "client hello, adding session ticket extension" \
4148 -s "found session ticket extension" \
4149 -s "server hello, adding session ticket extension" \
4150 -c "found session_ticket extension" \
4151 -c "parse new session ticket" \
4152 -S "session successfully restored from cache" \
4153 -S "session successfully restored from ticket" \
4154 -S "a session has been resumed" \
4155 -C "a session has been resumed"
4156
Jerry Yuab082902021-12-23 18:02:22 +08004157requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004158run_test "Session resume using tickets, DTLS: session copy" \
4159 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004160 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004161 0 \
4162 -c "client hello, adding session ticket extension" \
4163 -s "found session ticket extension" \
4164 -s "server hello, adding session ticket extension" \
4165 -c "found session_ticket extension" \
4166 -c "parse new session ticket" \
4167 -S "session successfully restored from cache" \
4168 -s "session successfully restored from ticket" \
4169 -s "a session has been resumed" \
4170 -c "a session has been resumed"
4171
Jerry Yuab082902021-12-23 18:02:22 +08004172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004173run_test "Session resume using tickets, DTLS: openssl server" \
4174 "$O_SRV -dtls" \
4175 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4176 0 \
4177 -c "client hello, adding session ticket extension" \
4178 -c "found session_ticket extension" \
4179 -c "parse new session ticket" \
4180 -c "a session has been resumed"
4181
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004182# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004183# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004184requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004186run_test "Session resume using tickets, DTLS: openssl client" \
4187 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004188 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4189 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004190 rm -f $SESSION )" \
4191 0 \
4192 -s "found session ticket extension" \
4193 -s "server hello, adding session ticket extension" \
4194 -S "session successfully restored from cache" \
4195 -s "session successfully restored from ticket" \
4196 -s "a session has been resumed"
4197
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004198# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004199
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004200requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004201run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004202 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004203 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004204 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004205 -c "client hello, adding session ticket extension" \
4206 -s "found session ticket extension" \
4207 -S "server hello, adding session ticket extension" \
4208 -C "found session_ticket extension" \
4209 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004210 -s "session successfully restored from cache" \
4211 -S "session successfully restored from ticket" \
4212 -s "a session has been resumed" \
4213 -c "a session has been resumed"
4214
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004215requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004216run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004217 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004218 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004219 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004220 -C "client hello, adding session ticket extension" \
4221 -S "found session ticket extension" \
4222 -S "server hello, adding session ticket extension" \
4223 -C "found session_ticket extension" \
4224 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004225 -s "session successfully restored from cache" \
4226 -S "session successfully restored from ticket" \
4227 -s "a session has been resumed" \
4228 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004229
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004230requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004231run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004232 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004233 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004234 0 \
4235 -S "session successfully restored from cache" \
4236 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004237 -S "a session has been resumed" \
4238 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004239
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004240requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004241run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004242 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004243 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004244 0 \
4245 -s "session successfully restored from cache" \
4246 -S "session successfully restored from ticket" \
4247 -s "a session has been resumed" \
4248 -c "a session has been resumed"
4249
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004250requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004251run_test "Session resume using cache: cache removed" \
4252 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004253 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004254 0 \
4255 -C "client hello, adding session ticket extension" \
4256 -S "found session ticket extension" \
4257 -S "server hello, adding session ticket extension" \
4258 -C "found session_ticket extension" \
4259 -C "parse new session ticket" \
4260 -S "session successfully restored from cache" \
4261 -S "session successfully restored from ticket" \
4262 -S "a session has been resumed" \
4263 -C "a session has been resumed"
4264
4265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4266requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004267run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004268 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004269 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004270 0 \
4271 -s "session successfully restored from cache" \
4272 -S "session successfully restored from ticket" \
4273 -s "a session has been resumed" \
4274 -c "a session has been resumed"
4275
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004276requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004277run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004278 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004279 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004280 0 \
4281 -S "session successfully restored from cache" \
4282 -S "session successfully restored from ticket" \
4283 -S "a session has been resumed" \
4284 -C "a session has been resumed"
4285
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004286requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004287run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004288 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004289 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004290 0 \
4291 -s "session successfully restored from cache" \
4292 -S "session successfully restored from ticket" \
4293 -s "a session has been resumed" \
4294 -c "a session has been resumed"
4295
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004296requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004297run_test "Session resume using cache: session copy" \
4298 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004299 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004300 0 \
4301 -s "session successfully restored from cache" \
4302 -S "session successfully restored from ticket" \
4303 -s "a session has been resumed" \
4304 -c "a session has been resumed"
4305
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004306requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004307run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004308 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004309 "( $O_CLI -sess_out $SESSION; \
4310 $O_CLI -sess_in $SESSION; \
4311 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004312 0 \
4313 -s "found session ticket extension" \
4314 -S "server hello, adding session ticket extension" \
4315 -s "session successfully restored from cache" \
4316 -S "session successfully restored from ticket" \
4317 -s "a session has been resumed"
4318
Jerry Yuab082902021-12-23 18:02:22 +08004319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004320requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004321run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004322 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004323 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004324 0 \
4325 -C "found session_ticket extension" \
4326 -C "parse new session ticket" \
4327 -c "a session has been resumed"
4328
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004329# Tests for Session resume and extensions
4330
4331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4332requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4333run_test "Session resume and connection ID" \
4334 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4335 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4336 0 \
4337 -c "Enable use of CID extension." \
4338 -s "Enable use of CID extension." \
4339 -c "client hello, adding CID extension" \
4340 -s "found CID extension" \
4341 -s "Use of CID extension negotiated" \
4342 -s "server hello, adding CID extension" \
4343 -c "found CID extension" \
4344 -c "Use of CID extension negotiated" \
4345 -s "Copy CIDs into SSL transform" \
4346 -c "Copy CIDs into SSL transform" \
4347 -c "Peer CID (length 2 Bytes): de ad" \
4348 -s "Peer CID (length 2 Bytes): be ef" \
4349 -s "Use of Connection ID has been negotiated" \
4350 -c "Use of Connection ID has been negotiated"
4351
Hanno Becker1d739932018-08-21 13:55:22 +01004352# Tests for Session Resume based on session-ID and cache, DTLS
4353
Jerry Yuab082902021-12-23 18:02:22 +08004354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004355requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004356run_test "Session resume using cache, DTLS: tickets enabled on client" \
4357 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004358 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004359 0 \
4360 -c "client hello, adding session ticket extension" \
4361 -s "found session ticket extension" \
4362 -S "server hello, adding session ticket extension" \
4363 -C "found session_ticket extension" \
4364 -C "parse new session ticket" \
4365 -s "session successfully restored from cache" \
4366 -S "session successfully restored from ticket" \
4367 -s "a session has been resumed" \
4368 -c "a session has been resumed"
4369
Jerry Yuab082902021-12-23 18:02:22 +08004370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004371requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004372run_test "Session resume using cache, DTLS: tickets enabled on server" \
4373 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004374 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004375 0 \
4376 -C "client hello, adding session ticket extension" \
4377 -S "found session ticket extension" \
4378 -S "server hello, adding session ticket extension" \
4379 -C "found session_ticket extension" \
4380 -C "parse new session ticket" \
4381 -s "session successfully restored from cache" \
4382 -S "session successfully restored from ticket" \
4383 -s "a session has been resumed" \
4384 -c "a session has been resumed"
4385
Jerry Yuab082902021-12-23 18:02:22 +08004386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004387requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004388run_test "Session resume using cache, DTLS: cache_max=0" \
4389 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004390 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004391 0 \
4392 -S "session successfully restored from cache" \
4393 -S "session successfully restored from ticket" \
4394 -S "a session has been resumed" \
4395 -C "a session has been resumed"
4396
Jerry Yuab082902021-12-23 18:02:22 +08004397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004398requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004399run_test "Session resume using cache, DTLS: cache_max=1" \
4400 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004401 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004402 0 \
4403 -s "session successfully restored from cache" \
4404 -S "session successfully restored from ticket" \
4405 -s "a session has been resumed" \
4406 -c "a session has been resumed"
4407
Jerry Yuab082902021-12-23 18:02:22 +08004408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004409requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004410run_test "Session resume using cache, DTLS: timeout > delay" \
4411 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004412 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004413 0 \
4414 -s "session successfully restored from cache" \
4415 -S "session successfully restored from ticket" \
4416 -s "a session has been resumed" \
4417 -c "a session has been resumed"
4418
Jerry Yuab082902021-12-23 18:02:22 +08004419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004420requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004421run_test "Session resume using cache, DTLS: timeout < delay" \
4422 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004423 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004424 0 \
4425 -S "session successfully restored from cache" \
4426 -S "session successfully restored from ticket" \
4427 -S "a session has been resumed" \
4428 -C "a session has been resumed"
4429
Jerry Yuab082902021-12-23 18:02:22 +08004430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004431requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004432run_test "Session resume using cache, DTLS: no timeout" \
4433 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004434 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004435 0 \
4436 -s "session successfully restored from cache" \
4437 -S "session successfully restored from ticket" \
4438 -s "a session has been resumed" \
4439 -c "a session has been resumed"
4440
Jerry Yuab082902021-12-23 18:02:22 +08004441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004442requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004443run_test "Session resume using cache, DTLS: session copy" \
4444 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004445 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004446 0 \
4447 -s "session successfully restored from cache" \
4448 -S "session successfully restored from ticket" \
4449 -s "a session has been resumed" \
4450 -c "a session has been resumed"
4451
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004452# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004453# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004454requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004456requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004457run_test "Session resume using cache, DTLS: openssl client" \
4458 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004459 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4460 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004461 rm -f $SESSION )" \
4462 0 \
4463 -s "found session ticket extension" \
4464 -S "server hello, adding session ticket extension" \
4465 -s "session successfully restored from cache" \
4466 -S "session successfully restored from ticket" \
4467 -s "a session has been resumed"
4468
Jerry Yuab082902021-12-23 18:02:22 +08004469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004470requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004471run_test "Session resume using cache, DTLS: openssl server" \
4472 "$O_SRV -dtls" \
4473 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4474 0 \
4475 -C "found session_ticket extension" \
4476 -C "parse new session ticket" \
4477 -c "a session has been resumed"
4478
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004479# Tests for Max Fragment Length extension
4480
Hanno Becker4aed27e2017-09-18 15:00:34 +01004481requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004483run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004484 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004485 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004486 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004487 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4488 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4489 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4490 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004491 -C "client hello, adding max_fragment_length extension" \
4492 -S "found max fragment length extension" \
4493 -S "server hello, max_fragment_length extension" \
4494 -C "found max_fragment_length extension"
4495
Hanno Becker4aed27e2017-09-18 15:00:34 +01004496requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004498run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004499 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004500 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004501 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004502 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4503 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4504 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4505 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004506 -C "client hello, adding max_fragment_length extension" \
4507 -S "found max fragment length extension" \
4508 -S "server hello, max_fragment_length extension" \
4509 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004510 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4511 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004512 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004513
4514requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004516run_test "Max fragment length, DTLS: enabled, default, larger message" \
4517 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004518 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004519 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004520 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4521 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4522 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4523 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004524 -C "client hello, adding max_fragment_length extension" \
4525 -S "found max fragment length extension" \
4526 -S "server hello, max_fragment_length extension" \
4527 -C "found max_fragment_length extension" \
4528 -c "fragment larger than.*maximum "
4529
Angus Grattonc4dd0732018-04-11 16:28:39 +10004530# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4531# (session fragment length will be 16384 regardless of mbedtls
4532# content length configuration.)
4533
Hanno Beckerc5266962017-09-18 15:01:50 +01004534requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004536run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004537 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004538 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004539 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004540 -C "Maximum incoming record payload length is 16384" \
4541 -C "Maximum outgoing record payload length is 16384" \
4542 -S "Maximum incoming record payload length is 16384" \
4543 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004544 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4545 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004546 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004547
4548requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004550run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004551 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004552 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004553 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004554 -C "Maximum incoming record payload length is 16384" \
4555 -C "Maximum outgoing record payload length is 16384" \
4556 -S "Maximum incoming record payload length is 16384" \
4557 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004558 -c "fragment larger than.*maximum "
4559
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004560requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004561requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004562run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004563 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004564 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004565 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004566 -c "Maximum incoming record payload length is 4096" \
4567 -c "Maximum outgoing record payload length is 4096" \
4568 -s "Maximum incoming record payload length is 4096" \
4569 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004570 -c "client hello, adding max_fragment_length extension" \
4571 -s "found max fragment length extension" \
4572 -s "server hello, max_fragment_length extension" \
4573 -c "found max_fragment_length extension"
4574
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004575requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004576requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4577run_test "Max fragment length: client 512, server 1024" \
4578 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004579 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004580 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004581 -c "Maximum incoming record payload length is 512" \
4582 -c "Maximum outgoing record payload length is 512" \
4583 -s "Maximum incoming record payload length is 512" \
4584 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004585 -c "client hello, adding max_fragment_length extension" \
4586 -s "found max fragment length extension" \
4587 -s "server hello, max_fragment_length extension" \
4588 -c "found max_fragment_length extension"
4589
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004590requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004591requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4592run_test "Max fragment length: client 512, server 2048" \
4593 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004594 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004595 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004596 -c "Maximum incoming record payload length is 512" \
4597 -c "Maximum outgoing record payload length is 512" \
4598 -s "Maximum incoming record payload length is 512" \
4599 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004600 -c "client hello, adding max_fragment_length extension" \
4601 -s "found max fragment length extension" \
4602 -s "server hello, max_fragment_length extension" \
4603 -c "found max_fragment_length extension"
4604
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004605requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004606requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4607run_test "Max fragment length: client 512, server 4096" \
4608 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004609 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004610 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004611 -c "Maximum incoming record payload length is 512" \
4612 -c "Maximum outgoing record payload length is 512" \
4613 -s "Maximum incoming record payload length is 512" \
4614 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004615 -c "client hello, adding max_fragment_length extension" \
4616 -s "found max fragment length extension" \
4617 -s "server hello, max_fragment_length extension" \
4618 -c "found max_fragment_length extension"
4619
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004620requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004621requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4622run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004623 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004624 "$P_CLI debug_level=3 max_frag_len=1024" \
4625 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004626 -c "Maximum incoming record payload length is 1024" \
4627 -c "Maximum outgoing record payload length is 1024" \
4628 -s "Maximum incoming record payload length is 1024" \
4629 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004630 -c "client hello, adding max_fragment_length extension" \
4631 -s "found max fragment length extension" \
4632 -s "server hello, max_fragment_length extension" \
4633 -c "found max_fragment_length extension"
4634
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004635requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004636requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4637run_test "Max fragment length: client 1024, server 2048" \
4638 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004639 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004640 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004641 -c "Maximum incoming record payload length is 1024" \
4642 -c "Maximum outgoing record payload length is 1024" \
4643 -s "Maximum incoming record payload length is 1024" \
4644 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004645 -c "client hello, adding max_fragment_length extension" \
4646 -s "found max fragment length extension" \
4647 -s "server hello, max_fragment_length extension" \
4648 -c "found max_fragment_length extension"
4649
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004650requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004651requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4652run_test "Max fragment length: client 1024, server 4096" \
4653 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004654 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004655 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004656 -c "Maximum incoming record payload length is 1024" \
4657 -c "Maximum outgoing record payload length is 1024" \
4658 -s "Maximum incoming record payload length is 1024" \
4659 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004660 -c "client hello, adding max_fragment_length extension" \
4661 -s "found max fragment length extension" \
4662 -s "server hello, max_fragment_length extension" \
4663 -c "found max_fragment_length extension"
4664
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004665requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004666requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4667run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004668 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004669 "$P_CLI debug_level=3 max_frag_len=2048" \
4670 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004671 -c "Maximum incoming record payload length is 2048" \
4672 -c "Maximum outgoing record payload length is 2048" \
4673 -s "Maximum incoming record payload length is 2048" \
4674 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004675 -c "client hello, adding max_fragment_length extension" \
4676 -s "found max fragment length extension" \
4677 -s "server hello, max_fragment_length extension" \
4678 -c "found max_fragment_length extension"
4679
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004680requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004681requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4682run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004683 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004684 "$P_CLI debug_level=3 max_frag_len=2048" \
4685 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004686 -c "Maximum incoming record payload length is 2048" \
4687 -c "Maximum outgoing record payload length is 2048" \
4688 -s "Maximum incoming record payload length is 2048" \
4689 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004690 -c "client hello, adding max_fragment_length extension" \
4691 -s "found max fragment length extension" \
4692 -s "server hello, max_fragment_length extension" \
4693 -c "found max_fragment_length extension"
4694
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004695requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004696requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4697run_test "Max fragment length: client 2048, server 4096" \
4698 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004699 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004700 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004701 -c "Maximum incoming record payload length is 2048" \
4702 -c "Maximum outgoing record payload length is 2048" \
4703 -s "Maximum incoming record payload length is 2048" \
4704 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004705 -c "client hello, adding max_fragment_length extension" \
4706 -s "found max fragment length extension" \
4707 -s "server hello, max_fragment_length extension" \
4708 -c "found max_fragment_length extension"
4709
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004710requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004711requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4712run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004713 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004714 "$P_CLI debug_level=3 max_frag_len=4096" \
4715 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004716 -c "Maximum incoming record payload length is 4096" \
4717 -c "Maximum outgoing record payload length is 4096" \
4718 -s "Maximum incoming record payload length is 4096" \
4719 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004720 -c "client hello, adding max_fragment_length extension" \
4721 -s "found max fragment length extension" \
4722 -s "server hello, max_fragment_length extension" \
4723 -c "found max_fragment_length extension"
4724
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004725requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004726requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4727run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004728 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004729 "$P_CLI debug_level=3 max_frag_len=4096" \
4730 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004731 -c "Maximum incoming record payload length is 4096" \
4732 -c "Maximum outgoing record payload length is 4096" \
4733 -s "Maximum incoming record payload length is 4096" \
4734 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004735 -c "client hello, adding max_fragment_length extension" \
4736 -s "found max fragment length extension" \
4737 -s "server hello, max_fragment_length extension" \
4738 -c "found max_fragment_length extension"
4739
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004740requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004741requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4742run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004743 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004744 "$P_CLI debug_level=3 max_frag_len=4096" \
4745 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004746 -c "Maximum incoming record payload length is 4096" \
4747 -c "Maximum outgoing record payload length is 4096" \
4748 -s "Maximum incoming record payload length is 4096" \
4749 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004750 -c "client hello, adding max_fragment_length extension" \
4751 -s "found max fragment length extension" \
4752 -s "server hello, max_fragment_length extension" \
4753 -c "found max_fragment_length extension"
4754
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004755requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004756requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004757run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004758 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004759 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004760 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004761 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4762 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4763 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4764 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004765 -C "client hello, adding max_fragment_length extension" \
4766 -S "found max fragment length extension" \
4767 -S "server hello, max_fragment_length extension" \
4768 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004769
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004770requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004772requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004774run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004775 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004776 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004777 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004778 -c "Maximum incoming record payload length is 4096" \
4779 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004780 -c "client hello, adding max_fragment_length extension" \
4781 -c "found max_fragment_length extension"
4782
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004783requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004784requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004785run_test "Max fragment length: client, message just fits" \
4786 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004787 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004788 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004789 -c "Maximum incoming record payload length is 2048" \
4790 -c "Maximum outgoing record payload length is 2048" \
4791 -s "Maximum incoming record payload length is 2048" \
4792 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004793 -c "client hello, adding max_fragment_length extension" \
4794 -s "found max fragment length extension" \
4795 -s "server hello, max_fragment_length extension" \
4796 -c "found max_fragment_length extension" \
4797 -c "2048 bytes written in 1 fragments" \
4798 -s "2048 bytes read"
4799
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004800requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004801requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004802run_test "Max fragment length: client, larger message" \
4803 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004804 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004805 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004806 -c "Maximum incoming record payload length is 2048" \
4807 -c "Maximum outgoing record payload length is 2048" \
4808 -s "Maximum incoming record payload length is 2048" \
4809 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004810 -c "client hello, adding max_fragment_length extension" \
4811 -s "found max fragment length extension" \
4812 -s "server hello, max_fragment_length extension" \
4813 -c "found max_fragment_length extension" \
4814 -c "2345 bytes written in 2 fragments" \
4815 -s "2048 bytes read" \
4816 -s "297 bytes read"
4817
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004818requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004819requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004821run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004822 "$P_SRV debug_level=3 dtls=1" \
4823 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4824 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004825 -c "Maximum incoming record payload length is 2048" \
4826 -c "Maximum outgoing record payload length is 2048" \
4827 -s "Maximum incoming record payload length is 2048" \
4828 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004829 -c "client hello, adding max_fragment_length extension" \
4830 -s "found max fragment length extension" \
4831 -s "server hello, max_fragment_length extension" \
4832 -c "found max_fragment_length extension" \
4833 -c "fragment larger than.*maximum"
4834
Jan Bruckneraa31b192023-02-06 12:54:29 +01004835# Tests for Record Size Limit extension
4836
Jan Bruckneraa31b192023-02-06 12:54:29 +01004837requires_gnutls_tls1_3
4838requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004839requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004840requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004841run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004842 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004843 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004844 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004845 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004846 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004847 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004848 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004849
4850requires_gnutls_tls1_3
4851requires_gnutls_record_size_limit
4852requires_gnutls_next_disable_tls13_compat
4853requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004854requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004855run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004856 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4857 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004858 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004859 -c "Sent RecordSizeLimit: 16384 Bytes" \
4860 -c "ClientHello: record_size_limit(28) extension exists." \
4861 -c "found record_size_limit extension" \
4862 -c "RecordSizeLimit: 16385 Bytes" \
4863 -c "EncryptedExtensions: record_size_limit(28) extension received." \
4864 -s "Parsing extension 'Record Size Limit/28' (2 bytes)" \
4865 -s "record_size_limit 16384 negotiated"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004866
4867# In the following (9) tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4868# maximum record size using "https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size".
4869# There is currently a lower limit of 512, caused by this function not respecting the
4870# "%ALLOW_SMALL_RECORDS" priority string and not using the more recent function
4871# https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size.
4872# There is currently an upper limit of 4096, caused by the cli arg parser:
4873# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
4874# Thus, these tests are currently limit to that value range.
4875# Moreover, the value sent in the extension is expected to be larger by one compared
4876# to the value passed on the cli:
4877# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004878
4879# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004880# so for 513 record size limit tests we use preshared key to avoid sending
4881# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004882
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004883requires_gnutls_tls1_3
4884requires_gnutls_record_size_limit
4885requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4886requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4887requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4888run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
4889 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4890 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4891 response_size=256" \
4892 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4893 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4894 0 \
4895 -s "RecordSizeLimit: 513 Bytes" \
4896 -s "Maximum outgoing record payload length is 511" \
4897 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004898
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004899requires_gnutls_tls1_3
4900requires_gnutls_record_size_limit
4901requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4902requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4903requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4904run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
4905 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4906 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4907 response_size=768" \
4908 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4909 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4910 0 \
4911 -s "RecordSizeLimit: 513 Bytes" \
4912 -s "Maximum outgoing record payload length is 511" \
4913 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00004914
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004915requires_gnutls_tls1_3
4916requires_gnutls_record_size_limit
4917requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
4918requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4919requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
4920run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
4921 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
4922 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
4923 response_size=1280" \
4924 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
4925 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
4926 0 \
4927 -s "RecordSizeLimit: 513 Bytes" \
4928 -s "Maximum outgoing record payload length is 511" \
4929 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004930
4931requires_gnutls_tls1_3
4932requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004933requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004934requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004935requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004936run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
4937 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
4938 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4939 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004940 -s "RecordSizeLimit: 1024 Bytes" \
4941 -s "ClientHello: record_size_limit(28) extension exists." \
4942 -s "Maximum outgoing record payload length is 1023" \
4943 -s "512 bytes written in 1 fragments"
4944
4945requires_gnutls_tls1_3
4946requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004947requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004948requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004949requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004950run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
4951 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
4952 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4953 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004954 -s "RecordSizeLimit: 1024 Bytes" \
4955 -s "ClientHello: record_size_limit(28) extension exists." \
4956 -s "Maximum outgoing record payload length is 1023" \
4957 -s "1536 bytes written in 2 fragments"
4958
4959requires_gnutls_tls1_3
4960requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004961requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004962requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004963requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004964run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
4965 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
4966 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
4967 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004968 -s "RecordSizeLimit: 1024 Bytes" \
4969 -s "ClientHello: record_size_limit(28) extension exists." \
4970 -s "Maximum outgoing record payload length is 1023" \
4971 -s "2560 bytes written in 3 fragments"
4972
4973requires_gnutls_tls1_3
4974requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004975requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004976requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004978run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
4979 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
4980 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
4981 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004982 -s "RecordSizeLimit: 4096 Bytes" \
4983 -s "ClientHello: record_size_limit(28) extension exists." \
4984 -s "Maximum outgoing record payload length is 4095" \
4985 -s "2048 bytes written in 1 fragments"
4986
4987requires_gnutls_tls1_3
4988requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004989requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004990requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00004991requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004992run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
4993 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
4994 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
4995 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004996 -s "RecordSizeLimit: 4096 Bytes" \
4997 -s "ClientHello: record_size_limit(28) extension exists." \
4998 -s "Maximum outgoing record payload length is 4095" \
4999 -s "6144 bytes written in 2 fragments"
5000
5001requires_gnutls_tls1_3
5002requires_gnutls_record_size_limit
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005003requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE MBEDTLS_SSL_SRV_C MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005004requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005006run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5007 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5008 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5009 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005010 -s "RecordSizeLimit: 4096 Bytes" \
5011 -s "ClientHello: record_size_limit(28) extension exists." \
5012 -s "Maximum outgoing record payload length is 4095" \
5013 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005014
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005015# Tests for renegotiation
5016
Hanno Becker6a243642017-10-12 15:18:45 +01005017# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005018run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005019 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005020 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005021 0 \
5022 -C "client hello, adding renegotiation extension" \
5023 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5024 -S "found renegotiation extension" \
5025 -s "server hello, secure renegotiation extension" \
5026 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005027 -C "=> renegotiate" \
5028 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005029 -S "write hello request"
5030
Hanno Becker6a243642017-10-12 15:18:45 +01005031requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005032run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005033 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005034 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005035 0 \
5036 -c "client hello, adding renegotiation extension" \
5037 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5038 -s "found renegotiation extension" \
5039 -s "server hello, secure renegotiation extension" \
5040 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005041 -c "=> renegotiate" \
5042 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005043 -S "write hello request"
5044
Hanno Becker6a243642017-10-12 15:18:45 +01005045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005046run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005047 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005048 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005049 0 \
5050 -c "client hello, adding renegotiation extension" \
5051 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5052 -s "found renegotiation extension" \
5053 -s "server hello, secure renegotiation extension" \
5054 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005055 -c "=> renegotiate" \
5056 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005057 -s "write hello request"
5058
Janos Follathb0f148c2017-10-05 12:29:42 +01005059# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5060# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005061# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005062requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005063run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5064 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005065 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005066 0 \
5067 -c "client hello, adding renegotiation extension" \
5068 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5069 -s "found renegotiation extension" \
5070 -s "server hello, secure renegotiation extension" \
5071 -c "found renegotiation extension" \
5072 -c "=> renegotiate" \
5073 -s "=> renegotiate" \
5074 -S "write hello request" \
5075 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5076
5077# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5078# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005079# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005080requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005081run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005082 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005083 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5084 0 \
5085 -c "client hello, adding renegotiation extension" \
5086 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5087 -s "found renegotiation extension" \
5088 -s "server hello, secure renegotiation extension" \
5089 -c "found renegotiation extension" \
5090 -c "=> renegotiate" \
5091 -s "=> renegotiate" \
5092 -s "write hello request" \
5093 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5094
Hanno Becker6a243642017-10-12 15:18:45 +01005095requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005096run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005097 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005098 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005099 0 \
5100 -c "client hello, adding renegotiation extension" \
5101 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5102 -s "found renegotiation extension" \
5103 -s "server hello, secure renegotiation extension" \
5104 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005105 -c "=> renegotiate" \
5106 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005107 -s "write hello request"
5108
Hanno Becker6a243642017-10-12 15:18:45 +01005109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005110requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005111requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005112run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005113 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005114 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5115 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005116 -c "Maximum incoming record payload length is 2048" \
5117 -c "Maximum outgoing record payload length is 2048" \
5118 -s "Maximum incoming record payload length is 2048" \
5119 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005120 -c "client hello, adding max_fragment_length extension" \
5121 -s "found max fragment length extension" \
5122 -s "server hello, max_fragment_length extension" \
5123 -c "found max_fragment_length extension" \
5124 -c "client hello, adding renegotiation extension" \
5125 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5126 -s "found renegotiation extension" \
5127 -s "server hello, secure renegotiation extension" \
5128 -c "found renegotiation extension" \
5129 -c "=> renegotiate" \
5130 -s "=> renegotiate" \
5131 -s "write hello request"
5132
5133requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005134run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005135 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005136 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005137 1 \
5138 -c "client hello, adding renegotiation extension" \
5139 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5140 -S "found renegotiation extension" \
5141 -s "server hello, secure renegotiation extension" \
5142 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005143 -c "=> renegotiate" \
5144 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005145 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005146 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005147 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005148
Hanno Becker6a243642017-10-12 15:18:45 +01005149requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005150run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005151 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005152 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005153 0 \
5154 -C "client hello, adding renegotiation extension" \
5155 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5156 -S "found renegotiation extension" \
5157 -s "server hello, secure renegotiation extension" \
5158 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005159 -C "=> renegotiate" \
5160 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005161 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005162 -S "SSL - An unexpected message was received from our peer" \
5163 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005164
Hanno Becker6a243642017-10-12 15:18:45 +01005165requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005166run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005167 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005168 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005169 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005170 0 \
5171 -C "client hello, adding renegotiation extension" \
5172 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5173 -S "found renegotiation extension" \
5174 -s "server hello, secure renegotiation extension" \
5175 -c "found renegotiation extension" \
5176 -C "=> renegotiate" \
5177 -S "=> renegotiate" \
5178 -s "write hello request" \
5179 -S "SSL - An unexpected message was received from our peer" \
5180 -S "failed"
5181
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005182# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005183requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005184run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005185 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005186 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005187 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005188 0 \
5189 -C "client hello, adding renegotiation extension" \
5190 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5191 -S "found renegotiation extension" \
5192 -s "server hello, secure renegotiation extension" \
5193 -c "found renegotiation extension" \
5194 -C "=> renegotiate" \
5195 -S "=> renegotiate" \
5196 -s "write hello request" \
5197 -S "SSL - An unexpected message was received from our peer" \
5198 -S "failed"
5199
Hanno Becker6a243642017-10-12 15:18:45 +01005200requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005201run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005202 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005203 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005204 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005205 0 \
5206 -C "client hello, adding renegotiation extension" \
5207 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5208 -S "found renegotiation extension" \
5209 -s "server hello, secure renegotiation extension" \
5210 -c "found renegotiation extension" \
5211 -C "=> renegotiate" \
5212 -S "=> renegotiate" \
5213 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005214 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005215
Hanno Becker6a243642017-10-12 15:18:45 +01005216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005217run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005218 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005219 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005220 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005221 0 \
5222 -c "client hello, adding renegotiation extension" \
5223 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5224 -s "found renegotiation extension" \
5225 -s "server hello, secure renegotiation extension" \
5226 -c "found renegotiation extension" \
5227 -c "=> renegotiate" \
5228 -s "=> renegotiate" \
5229 -s "write hello request" \
5230 -S "SSL - An unexpected message was received from our peer" \
5231 -S "failed"
5232
Hanno Becker6a243642017-10-12 15:18:45 +01005233requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005234run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005235 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005236 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005237 0 \
5238 -C "client hello, adding renegotiation extension" \
5239 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5240 -S "found renegotiation extension" \
5241 -s "server hello, secure renegotiation extension" \
5242 -c "found renegotiation extension" \
5243 -S "record counter limit reached: renegotiate" \
5244 -C "=> renegotiate" \
5245 -S "=> renegotiate" \
5246 -S "write hello request" \
5247 -S "SSL - An unexpected message was received from our peer" \
5248 -S "failed"
5249
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005250# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005251requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005252run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005253 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005254 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005255 0 \
5256 -c "client hello, adding renegotiation extension" \
5257 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5258 -s "found renegotiation extension" \
5259 -s "server hello, secure renegotiation extension" \
5260 -c "found renegotiation extension" \
5261 -s "record counter limit reached: renegotiate" \
5262 -c "=> renegotiate" \
5263 -s "=> renegotiate" \
5264 -s "write hello request" \
5265 -S "SSL - An unexpected message was received from our peer" \
5266 -S "failed"
5267
Hanno Becker6a243642017-10-12 15:18:45 +01005268requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005269run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005270 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005271 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005272 0 \
5273 -c "client hello, adding renegotiation extension" \
5274 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5275 -s "found renegotiation extension" \
5276 -s "server hello, secure renegotiation extension" \
5277 -c "found renegotiation extension" \
5278 -s "record counter limit reached: renegotiate" \
5279 -c "=> renegotiate" \
5280 -s "=> renegotiate" \
5281 -s "write hello request" \
5282 -S "SSL - An unexpected message was received from our peer" \
5283 -S "failed"
5284
Hanno Becker6a243642017-10-12 15:18:45 +01005285requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005286run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005287 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005288 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5289 0 \
5290 -C "client hello, adding renegotiation extension" \
5291 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5292 -S "found renegotiation extension" \
5293 -s "server hello, secure renegotiation extension" \
5294 -c "found renegotiation extension" \
5295 -S "record counter limit reached: renegotiate" \
5296 -C "=> renegotiate" \
5297 -S "=> renegotiate" \
5298 -S "write hello request" \
5299 -S "SSL - An unexpected message was received from our peer" \
5300 -S "failed"
5301
Hanno Becker6a243642017-10-12 15:18:45 +01005302requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005303run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005304 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005305 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005306 0 \
5307 -c "client hello, adding renegotiation extension" \
5308 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5309 -s "found renegotiation extension" \
5310 -s "server hello, secure renegotiation extension" \
5311 -c "found renegotiation extension" \
5312 -c "=> renegotiate" \
5313 -s "=> renegotiate" \
5314 -S "write hello request"
5315
Hanno Becker6a243642017-10-12 15:18:45 +01005316requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005317run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005318 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005319 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005320 0 \
5321 -c "client hello, adding renegotiation extension" \
5322 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5323 -s "found renegotiation extension" \
5324 -s "server hello, secure renegotiation extension" \
5325 -c "found renegotiation extension" \
5326 -c "=> renegotiate" \
5327 -s "=> renegotiate" \
5328 -s "write hello request"
5329
Hanno Becker6a243642017-10-12 15:18:45 +01005330requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005332run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005333 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005334 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005335 0 \
5336 -c "client hello, adding renegotiation extension" \
5337 -c "found renegotiation extension" \
5338 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005339 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005340 -C "error" \
5341 -c "HTTP/1.0 200 [Oo][Kk]"
5342
Paul Bakker539d9722015-02-08 16:18:35 +01005343requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005344requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005346run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005347 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005348 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005349 0 \
5350 -c "client hello, adding renegotiation extension" \
5351 -c "found renegotiation extension" \
5352 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005353 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005354 -C "error" \
5355 -c "HTTP/1.0 200 [Oo][Kk]"
5356
Paul Bakker539d9722015-02-08 16:18:35 +01005357requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005358requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005360run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005361 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005362 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5363 1 \
5364 -c "client hello, adding renegotiation extension" \
5365 -C "found renegotiation extension" \
5366 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005367 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005368 -c "error" \
5369 -C "HTTP/1.0 200 [Oo][Kk]"
5370
Paul Bakker539d9722015-02-08 16:18:35 +01005371requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005372requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005374run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005375 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005376 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5377 allow_legacy=0" \
5378 1 \
5379 -c "client hello, adding renegotiation extension" \
5380 -C "found renegotiation extension" \
5381 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005382 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005383 -c "error" \
5384 -C "HTTP/1.0 200 [Oo][Kk]"
5385
Paul Bakker539d9722015-02-08 16:18:35 +01005386requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005389run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005390 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005391 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5392 allow_legacy=1" \
5393 0 \
5394 -c "client hello, adding renegotiation extension" \
5395 -C "found renegotiation extension" \
5396 -c "=> renegotiate" \
5397 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005398 -C "error" \
5399 -c "HTTP/1.0 200 [Oo][Kk]"
5400
Hanno Becker6a243642017-10-12 15:18:45 +01005401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005403run_test "Renegotiation: DTLS, client-initiated" \
5404 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5405 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5406 0 \
5407 -c "client hello, adding renegotiation extension" \
5408 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5409 -s "found renegotiation extension" \
5410 -s "server hello, secure renegotiation extension" \
5411 -c "found renegotiation extension" \
5412 -c "=> renegotiate" \
5413 -s "=> renegotiate" \
5414 -S "write hello request"
5415
Hanno Becker6a243642017-10-12 15:18:45 +01005416requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005418run_test "Renegotiation: DTLS, server-initiated" \
5419 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005420 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5421 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005422 0 \
5423 -c "client hello, adding renegotiation extension" \
5424 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5425 -s "found renegotiation extension" \
5426 -s "server hello, secure renegotiation extension" \
5427 -c "found renegotiation extension" \
5428 -c "=> renegotiate" \
5429 -s "=> renegotiate" \
5430 -s "write hello request"
5431
Hanno Becker6a243642017-10-12 15:18:45 +01005432requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005434run_test "Renegotiation: DTLS, renego_period overflow" \
5435 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5436 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5437 0 \
5438 -c "client hello, adding renegotiation extension" \
5439 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5440 -s "found renegotiation extension" \
5441 -s "server hello, secure renegotiation extension" \
5442 -s "record counter limit reached: renegotiate" \
5443 -c "=> renegotiate" \
5444 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005445 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005446
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005447requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005448requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005450run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5451 "$G_SRV -u --mtu 4096" \
5452 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5453 0 \
5454 -c "client hello, adding renegotiation extension" \
5455 -c "found renegotiation extension" \
5456 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005457 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005458 -C "error" \
5459 -s "Extra-header:"
5460
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005461# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005462
Paul Bakker539d9722015-02-08 16:18:35 +01005463requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005465run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005466 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005467 "$P_CLI debug_level=3" \
5468 0 \
5469 -c "found renegotiation extension" \
5470 -C "error" \
5471 -c "HTTP/1.0 200 [Oo][Kk]"
5472
Paul Bakker539d9722015-02-08 16:18:35 +01005473requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005475run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005476 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005477 "$P_CLI debug_level=3" \
5478 0 \
5479 -C "found renegotiation extension" \
5480 -C "error" \
5481 -c "HTTP/1.0 200 [Oo][Kk]"
5482
Paul Bakker539d9722015-02-08 16:18:35 +01005483requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005485run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005486 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005487 "$P_CLI debug_level=3 allow_legacy=-1" \
5488 1 \
5489 -C "found renegotiation extension" \
5490 -c "error" \
5491 -C "HTTP/1.0 200 [Oo][Kk]"
5492
Paul Bakker539d9722015-02-08 16:18:35 +01005493requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005495run_test "Renego ext: gnutls client strict, server default" \
5496 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005497 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005498 0 \
5499 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5500 -s "server hello, secure renegotiation extension"
5501
Paul Bakker539d9722015-02-08 16:18:35 +01005502requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005503requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005504run_test "Renego ext: gnutls client unsafe, server default" \
5505 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005506 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005507 0 \
5508 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5509 -S "server hello, secure renegotiation extension"
5510
Paul Bakker539d9722015-02-08 16:18:35 +01005511requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005513run_test "Renego ext: gnutls client unsafe, server break legacy" \
5514 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005515 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005516 1 \
5517 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5518 -S "server hello, secure renegotiation extension"
5519
Janos Follath0b242342016-02-17 10:11:21 +00005520# Tests for silently dropping trailing extra bytes in .der certificates
5521
5522requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005524run_test "DER format: no trailing bytes" \
5525 "$P_SRV crt_file=data_files/server5-der0.crt \
5526 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005527 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005528 0 \
5529 -c "Handshake was completed" \
5530
5531requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005533run_test "DER format: with a trailing zero byte" \
5534 "$P_SRV crt_file=data_files/server5-der1a.crt \
5535 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005536 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005537 0 \
5538 -c "Handshake was completed" \
5539
5540requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005542run_test "DER format: with a trailing random byte" \
5543 "$P_SRV crt_file=data_files/server5-der1b.crt \
5544 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005545 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005546 0 \
5547 -c "Handshake was completed" \
5548
5549requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005551run_test "DER format: with 2 trailing random bytes" \
5552 "$P_SRV crt_file=data_files/server5-der2.crt \
5553 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005554 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005555 0 \
5556 -c "Handshake was completed" \
5557
5558requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005560run_test "DER format: with 4 trailing random bytes" \
5561 "$P_SRV crt_file=data_files/server5-der4.crt \
5562 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005563 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005564 0 \
5565 -c "Handshake was completed" \
5566
5567requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005569run_test "DER format: with 8 trailing random bytes" \
5570 "$P_SRV crt_file=data_files/server5-der8.crt \
5571 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005572 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005573 0 \
5574 -c "Handshake was completed" \
5575
5576requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005578run_test "DER format: with 9 trailing random bytes" \
5579 "$P_SRV crt_file=data_files/server5-der9.crt \
5580 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005581 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005582 0 \
5583 -c "Handshake was completed" \
5584
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005585# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5586# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005587
Ronald Cronbc5adf42022-10-04 11:06:14 +02005588requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005589run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005590 "$P_SRV crt_file=data_files/server5-badsign.crt \
5591 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005592 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005593 1 \
5594 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005595 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005596 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005597 -c "X509 - Certificate verification failed"
5598
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005599run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005600 "$P_SRV crt_file=data_files/server5-badsign.crt \
5601 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005602 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005603 0 \
5604 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005605 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005606 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005607 -C "X509 - Certificate verification failed"
5608
Ronald Cron5de538c2022-10-20 14:47:56 +02005609requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005610run_test "Authentication: server goodcert, client optional, no trusted CA" \
5611 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005612 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005613 0 \
5614 -c "x509_verify_cert() returned" \
5615 -c "! The certificate is not correctly signed by the trusted CA" \
5616 -c "! Certificate verification flags"\
5617 -C "! mbedtls_ssl_handshake returned" \
5618 -C "X509 - Certificate verification failed" \
5619 -C "SSL - No CA Chain is set, but required to operate"
5620
Ronald Cronbc5adf42022-10-04 11:06:14 +02005621requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005622run_test "Authentication: server goodcert, client required, no trusted CA" \
5623 "$P_SRV" \
5624 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5625 1 \
5626 -c "x509_verify_cert() returned" \
5627 -c "! The certificate is not correctly signed by the trusted CA" \
5628 -c "! Certificate verification flags"\
5629 -c "! mbedtls_ssl_handshake returned" \
5630 -c "SSL - No CA Chain is set, but required to operate"
5631
5632# The purpose of the next two tests is to test the client's behaviour when receiving a server
5633# certificate with an unsupported elliptic curve. This should usually not happen because
5634# the client informs the server about the supported curves - it does, though, in the
5635# corner case of a static ECDH suite, because the server doesn't check the curve on that
5636# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5637# different means to have the server ignoring the client's supported curve list.
5638
Hanno Beckere6706e62017-05-15 16:05:15 +01005639run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5640 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5641 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005642 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005643 1 \
5644 -c "bad certificate (EC key curve)"\
5645 -c "! Certificate verification flags"\
5646 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5647
Hanno Beckere6706e62017-05-15 16:05:15 +01005648run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5649 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5650 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02005651 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005652 1 \
5653 -c "bad certificate (EC key curve)"\
5654 -c "! Certificate verification flags"\
5655 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5656
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005657run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005658 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005659 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005660 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005661 0 \
5662 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005663 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005664 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005665 -C "X509 - Certificate verification failed"
5666
Ronald Cron5de538c2022-10-20 14:47:56 +02005667requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005668run_test "Authentication: client SHA256, server required" \
5669 "$P_SRV auth_mode=required" \
5670 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5671 key_file=data_files/server6.key \
5672 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5673 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005674 -c "Supported Signature Algorithm found: 04 " \
5675 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005676
Ronald Cron5de538c2022-10-20 14:47:56 +02005677requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005678run_test "Authentication: client SHA384, server required" \
5679 "$P_SRV auth_mode=required" \
5680 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5681 key_file=data_files/server6.key \
5682 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5683 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005684 -c "Supported Signature Algorithm found: 04 " \
5685 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005686
Ronald Cronbc5adf42022-10-04 11:06:14 +02005687requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005688run_test "Authentication: client has no cert, server required (TLS)" \
5689 "$P_SRV debug_level=3 auth_mode=required" \
5690 "$P_CLI debug_level=3 crt_file=none \
5691 key_file=data_files/server5.key" \
5692 1 \
5693 -S "skip write certificate request" \
5694 -C "skip parse certificate request" \
5695 -c "got a certificate request" \
5696 -c "= write certificate$" \
5697 -C "skip write certificate$" \
5698 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005699 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005700 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005701 -s "No client certification received from the client, but required by the authentication mode"
5702
Ronald Cronbc5adf42022-10-04 11:06:14 +02005703requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005704run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005705 "$P_SRV debug_level=3 auth_mode=required" \
5706 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005707 key_file=data_files/server5.key" \
5708 1 \
5709 -S "skip write certificate request" \
5710 -C "skip parse certificate request" \
5711 -c "got a certificate request" \
5712 -C "skip write certificate" \
5713 -C "skip write certificate verify" \
5714 -S "skip parse certificate verify" \
5715 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005716 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005717 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005718 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005719 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005720# We don't check that the client receives the alert because it might
5721# detect that its write end of the connection is closed and abort
5722# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005723
Ronald Cronbc5adf42022-10-04 11:06:14 +02005724requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005725run_test "Authentication: client cert self-signed and trusted, server required" \
5726 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5727 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5728 key_file=data_files/server5.key" \
5729 0 \
5730 -S "skip write certificate request" \
5731 -C "skip parse certificate request" \
5732 -c "got a certificate request" \
5733 -C "skip write certificate" \
5734 -C "skip write certificate verify" \
5735 -S "skip parse certificate verify" \
5736 -S "x509_verify_cert() returned" \
5737 -S "! The certificate is not correctly signed" \
5738 -S "X509 - Certificate verification failed"
5739
Ronald Cronbc5adf42022-10-04 11:06:14 +02005740requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005741run_test "Authentication: client cert not trusted, server required" \
5742 "$P_SRV debug_level=3 auth_mode=required" \
5743 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5744 key_file=data_files/server5.key" \
5745 1 \
5746 -S "skip write certificate request" \
5747 -C "skip parse certificate request" \
5748 -c "got a certificate request" \
5749 -C "skip write certificate" \
5750 -C "skip write certificate verify" \
5751 -S "skip parse certificate verify" \
5752 -s "x509_verify_cert() returned" \
5753 -s "! The certificate is not correctly signed by the trusted CA" \
5754 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005755 -s "X509 - Certificate verification failed"
5756
Ronald Cronbc5adf42022-10-04 11:06:14 +02005757requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005758run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005759 "$P_SRV debug_level=3 auth_mode=optional" \
5760 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005761 key_file=data_files/server5.key" \
5762 0 \
5763 -S "skip write certificate request" \
5764 -C "skip parse certificate request" \
5765 -c "got a certificate request" \
5766 -C "skip write certificate" \
5767 -C "skip write certificate verify" \
5768 -S "skip parse certificate verify" \
5769 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005770 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005771 -S "! mbedtls_ssl_handshake returned" \
5772 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005773 -S "X509 - Certificate verification failed"
5774
Ronald Cronbc5adf42022-10-04 11:06:14 +02005775requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005776run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005777 "$P_SRV debug_level=3 auth_mode=none" \
5778 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005779 key_file=data_files/server5.key" \
5780 0 \
5781 -s "skip write certificate request" \
5782 -C "skip parse certificate request" \
5783 -c "got no certificate request" \
5784 -c "skip write certificate" \
5785 -c "skip write certificate verify" \
5786 -s "skip parse certificate verify" \
5787 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005788 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005789 -S "! mbedtls_ssl_handshake returned" \
5790 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005791 -S "X509 - Certificate verification failed"
5792
Ronald Cronbc5adf42022-10-04 11:06:14 +02005793requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005794run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005795 "$P_SRV debug_level=3 auth_mode=optional" \
5796 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005797 0 \
5798 -S "skip write certificate request" \
5799 -C "skip parse certificate request" \
5800 -c "got a certificate request" \
5801 -C "skip write certificate$" \
5802 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005803 -c "skip write certificate verify" \
5804 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005805 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005806 -S "! mbedtls_ssl_handshake returned" \
5807 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005808 -S "X509 - Certificate verification failed"
5809
Przemek Stekielc31a7982023-06-27 10:53:33 +02005810requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron92dca392023-03-10 16:11:15 +01005811requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005812run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005813 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005814 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005815 0 \
5816 -S "skip write certificate request" \
5817 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005818 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005819 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005820 -S "X509 - Certificate verification failed"
5821
Jerry Yuab082902021-12-23 18:02:22 +08005822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005823run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005824 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005825 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005826 0 \
5827 -C "skip parse certificate request" \
5828 -c "got a certificate request" \
5829 -C "skip write certificate$" \
5830 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005831 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005832
Jerry Yuab082902021-12-23 18:02:22 +08005833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005834run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005835 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005836 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5837 1 \
5838 -C "skip parse certificate request" \
5839 -c "got a certificate request" \
5840 -C "skip write certificate$" \
5841 -c "skip write certificate verify" \
5842 -c "! mbedtls_ssl_handshake returned"
5843
Yuto Takano02485822021-07-02 13:05:15 +01005844# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5845# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5846# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005847
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005848MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005849
Yuto Takano02485822021-07-02 13:05:15 +01005850# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5851# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5852# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5853# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005854requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005855requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005856run_test "Authentication: server max_int chain, client default" \
5857 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5858 key_file=data_files/dir-maxpath/09.key" \
5859 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5860 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005861 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005862
Yuto Takano6f657432021-07-02 13:10:41 +01005863requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005864requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005865run_test "Authentication: server max_int+1 chain, client default" \
5866 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5867 key_file=data_files/dir-maxpath/10.key" \
5868 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5869 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005870 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005871
Yuto Takano6f657432021-07-02 13:10:41 +01005872requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005873requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005874run_test "Authentication: server max_int+1 chain, client optional" \
5875 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5876 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005877 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005878 auth_mode=optional" \
5879 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005880 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005881
Yuto Takano6f657432021-07-02 13:10:41 +01005882requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005883requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005884run_test "Authentication: server max_int+1 chain, client none" \
5885 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5886 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005887 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005888 auth_mode=none" \
5889 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005890 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005891
Yuto Takano6f657432021-07-02 13:10:41 +01005892requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005893requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005894run_test "Authentication: client max_int+1 chain, server default" \
5895 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5896 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5897 key_file=data_files/dir-maxpath/10.key" \
5898 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005899 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005900
Yuto Takano6f657432021-07-02 13:10:41 +01005901requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005902requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005903run_test "Authentication: client max_int+1 chain, server optional" \
5904 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5905 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5906 key_file=data_files/dir-maxpath/10.key" \
5907 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005908 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005909
Yuto Takano6f657432021-07-02 13:10:41 +01005910requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005911requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005912run_test "Authentication: client max_int+1 chain, server required" \
5913 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5914 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5915 key_file=data_files/dir-maxpath/10.key" \
5916 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005917 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005918
Yuto Takano6f657432021-07-02 13:10:41 +01005919requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005920requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005921run_test "Authentication: client max_int chain, server required" \
5922 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5923 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5924 key_file=data_files/dir-maxpath/09.key" \
5925 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005926 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005927
Janos Follath89baba22017-04-10 14:34:35 +01005928# Tests for CA list in CertificateRequest messages
5929
Ronald Cron5de538c2022-10-20 14:47:56 +02005930requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005931run_test "Authentication: send CA list in CertificateRequest (default)" \
5932 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005933 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005934 key_file=data_files/server6.key" \
5935 0 \
5936 -s "requested DN"
5937
Ronald Cron5de538c2022-10-20 14:47:56 +02005938requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005939run_test "Authentication: do not send CA list in CertificateRequest" \
5940 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005941 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005942 key_file=data_files/server6.key" \
5943 0 \
5944 -S "requested DN"
5945
5946run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005947 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005948 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5949 key_file=data_files/server5.key" \
5950 1 \
5951 -S "requested DN" \
5952 -s "x509_verify_cert() returned" \
5953 -s "! The certificate is not correctly signed by the trusted CA" \
5954 -s "! mbedtls_ssl_handshake returned" \
5955 -c "! mbedtls_ssl_handshake returned" \
5956 -s "X509 - Certificate verification failed"
5957
Ronald Cron5de538c2022-10-20 14:47:56 +02005958requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005959run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5960 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5961 crt_file2=data_files/server1.crt \
5962 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005963 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005964 crt_file=data_files/server6.crt \
5965 key_file=data_files/server6.key" \
5966 0 \
5967 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5968
Ronald Cron5de538c2022-10-20 14:47:56 +02005969requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005970run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5971 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5972 crt_file2=data_files/server2.crt \
5973 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005974 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005975 crt_file=data_files/server6.crt \
5976 key_file=data_files/server6.key" \
5977 0 \
5978 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5979
Ronald Cron5de538c2022-10-20 14:47:56 +02005980requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005981run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5982 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5983 crt_file2=data_files/server1.crt \
5984 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005985 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005986 crt_file=data_files/server6.crt \
5987 key_file=data_files/server6.key" \
5988 0 \
5989 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5990
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005991# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5992# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005993
5994requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5995run_test "Authentication, CA callback: server badcert, client required" \
5996 "$P_SRV crt_file=data_files/server5-badsign.crt \
5997 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005998 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005999 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006000 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006001 -c "x509_verify_cert() returned" \
6002 -c "! The certificate is not correctly signed by the trusted CA" \
6003 -c "! mbedtls_ssl_handshake returned" \
6004 -c "X509 - Certificate verification failed"
6005
6006requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6007run_test "Authentication, CA callback: server badcert, client optional" \
6008 "$P_SRV crt_file=data_files/server5-badsign.crt \
6009 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006010 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006011 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006012 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006013 -c "x509_verify_cert() returned" \
6014 -c "! The certificate is not correctly signed by the trusted CA" \
6015 -C "! mbedtls_ssl_handshake returned" \
6016 -C "X509 - Certificate verification failed"
6017
6018# The purpose of the next two tests is to test the client's behaviour when receiving a server
6019# certificate with an unsupported elliptic curve. This should usually not happen because
6020# the client informs the server about the supported curves - it does, though, in the
6021# corner case of a static ECDH suite, because the server doesn't check the curve on that
6022# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6023# different means to have the server ignoring the client's supported curve list.
6024
Hanno Becker746aaf32019-03-28 15:25:23 +00006025requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6026run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
6027 "$P_SRV debug_level=1 key_file=data_files/server5.key \
6028 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006029 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006030 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006031 -c "use CA callback for X.509 CRT verification" \
6032 -c "bad certificate (EC key curve)" \
6033 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006034 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6035
Hanno Becker746aaf32019-03-28 15:25:23 +00006036requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6037run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
Valerio Settia9aafd42023-04-11 12:30:45 +02006038 "$P_SRV debug_level=1 key_file=data_files/server5.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006039 crt_file=data_files/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006040 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006041 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006042 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006043 -c "bad certificate (EC key curve)"\
6044 -c "! Certificate verification flags"\
6045 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6046
6047requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006048requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00006049run_test "Authentication, CA callback: client SHA256, server required" \
6050 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
6051 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
6052 key_file=data_files/server6.key \
6053 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6054 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006055 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006056 -c "Supported Signature Algorithm found: 04 " \
6057 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006058
6059requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006060requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00006061run_test "Authentication, CA callback: client SHA384, server required" \
6062 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
6063 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
6064 key_file=data_files/server6.key \
6065 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6066 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006067 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006068 -c "Supported Signature Algorithm found: 04 " \
6069 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006070
6071requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6072run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006073 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006074 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
6075 key_file=data_files/server5.key" \
6076 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006077 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006078 -S "skip write certificate request" \
6079 -C "skip parse certificate request" \
6080 -c "got a certificate request" \
6081 -C "skip write certificate" \
6082 -C "skip write certificate verify" \
6083 -S "skip parse certificate verify" \
6084 -s "x509_verify_cert() returned" \
6085 -s "! The certificate is not correctly signed by the trusted CA" \
6086 -s "! mbedtls_ssl_handshake returned" \
6087 -s "send alert level=2 message=48" \
6088 -c "! mbedtls_ssl_handshake returned" \
6089 -s "X509 - Certificate verification failed"
6090# We don't check that the client receives the alert because it might
6091# detect that its write end of the connection is closed and abort
6092# before reading the alert message.
6093
6094requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6095run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006096 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006097 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
6098 key_file=data_files/server5.key" \
6099 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006100 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006101 -S "skip write certificate request" \
6102 -C "skip parse certificate request" \
6103 -c "got a certificate request" \
6104 -C "skip write certificate" \
6105 -C "skip write certificate verify" \
6106 -S "skip parse certificate verify" \
6107 -s "x509_verify_cert() returned" \
6108 -s "! The certificate is not correctly signed by the trusted CA" \
6109 -s "! mbedtls_ssl_handshake returned" \
6110 -c "! mbedtls_ssl_handshake returned" \
6111 -s "X509 - Certificate verification failed"
6112
6113requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6114run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006115 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006116 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
6117 key_file=data_files/server5.key" \
6118 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006119 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006120 -S "skip write certificate request" \
6121 -C "skip parse certificate request" \
6122 -c "got a certificate request" \
6123 -C "skip write certificate" \
6124 -C "skip write certificate verify" \
6125 -S "skip parse certificate verify" \
6126 -s "x509_verify_cert() returned" \
6127 -s "! The certificate is not correctly signed by the trusted CA" \
6128 -S "! mbedtls_ssl_handshake returned" \
6129 -C "! mbedtls_ssl_handshake returned" \
6130 -S "X509 - Certificate verification failed"
6131
Yuto Takano6f657432021-07-02 13:10:41 +01006132requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006133requires_full_size_output_buffer
6134requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6135run_test "Authentication, CA callback: server max_int chain, client default" \
6136 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
6137 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006138 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006139 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006140 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006141 -C "X509 - A fatal error occurred"
6142
Yuto Takano6f657432021-07-02 13:10:41 +01006143requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006144requires_full_size_output_buffer
6145requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6146run_test "Authentication, CA callback: server max_int+1 chain, client default" \
6147 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
6148 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006149 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006150 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006151 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006152 -c "X509 - A fatal error occurred"
6153
Yuto Takano6f657432021-07-02 13:10:41 +01006154requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006155requires_full_size_output_buffer
6156requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6157run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
6158 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
6159 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006160 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006161 debug_level=3 auth_mode=optional" \
6162 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006163 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006164 -c "X509 - A fatal error occurred"
6165
Yuto Takano6f657432021-07-02 13:10:41 +01006166requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006167requires_full_size_output_buffer
6168requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6169run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006170 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006171 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
6172 key_file=data_files/dir-maxpath/10.key" \
6173 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006174 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006175 -s "X509 - A fatal error occurred"
6176
Yuto Takano6f657432021-07-02 13:10:41 +01006177requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006178requires_full_size_output_buffer
6179requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6180run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006181 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006182 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
6183 key_file=data_files/dir-maxpath/10.key" \
6184 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006185 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006186 -s "X509 - A fatal error occurred"
6187
Yuto Takano6f657432021-07-02 13:10:41 +01006188requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006189requires_full_size_output_buffer
6190requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6191run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01006192 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006193 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
6194 key_file=data_files/dir-maxpath/09.key" \
6195 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006196 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006197 -S "X509 - A fatal error occurred"
6198
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006199# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006200
Hanno Beckerc5722d12020-10-09 11:10:42 +01006201requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006202run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006203 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006204 key_file=data_files/server5.key \
6205 crt_file2=data_files/server5-sha1.crt \
6206 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006207 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006208 0 \
6209 -c "signed using.*ECDSA with SHA256" \
6210 -C "signed using.*ECDSA with SHA1"
6211
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006212# tests for SNI
6213
Hanno Beckerc5722d12020-10-09 11:10:42 +01006214requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006215requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006216run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006217 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006218 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006219 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006220 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006221 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6222 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006223
Hanno Beckerc5722d12020-10-09 11:10:42 +01006224requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006225requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006226run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006227 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006228 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006229 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006230 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006231 0 \
6232 -s "parse ServerName extension" \
6233 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6234 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006235
Hanno Beckerc5722d12020-10-09 11:10:42 +01006236requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006237requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006238run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006239 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006240 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006241 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006242 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006243 0 \
6244 -s "parse ServerName extension" \
6245 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6246 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006247
Hanno Beckerc5722d12020-10-09 11:10:42 +01006248requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02006249requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006250run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006251 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006252 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02006253 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006254 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006255 1 \
6256 -s "parse ServerName extension" \
6257 -s "ssl_sni_wrapper() returned" \
6258 -s "mbedtls_ssl_handshake returned" \
6259 -c "mbedtls_ssl_handshake returned" \
6260 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006261
Ronald Cronbc5adf42022-10-04 11:06:14 +02006262requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006263run_test "SNI: client auth no override: optional" \
6264 "$P_SRV debug_level=3 auth_mode=optional \
6265 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6266 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6267 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006268 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006269 -S "skip write certificate request" \
6270 -C "skip parse certificate request" \
6271 -c "got a certificate request" \
6272 -C "skip write certificate" \
6273 -C "skip write certificate verify" \
6274 -S "skip parse certificate verify"
6275
Ronald Cronbc5adf42022-10-04 11:06:14 +02006276requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006277run_test "SNI: client auth override: none -> optional" \
6278 "$P_SRV debug_level=3 auth_mode=none \
6279 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6280 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6281 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006282 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006283 -S "skip write certificate request" \
6284 -C "skip parse certificate request" \
6285 -c "got a certificate request" \
6286 -C "skip write certificate" \
6287 -C "skip write certificate verify" \
6288 -S "skip parse certificate verify"
6289
Ronald Cronbc5adf42022-10-04 11:06:14 +02006290requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006291run_test "SNI: client auth override: optional -> none" \
6292 "$P_SRV debug_level=3 auth_mode=optional \
6293 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6294 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6295 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006296 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006297 -s "skip write certificate request" \
6298 -C "skip parse certificate request" \
6299 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006300 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006301
Ronald Cronbc5adf42022-10-04 11:06:14 +02006302requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006303run_test "SNI: CA no override" \
6304 "$P_SRV debug_level=3 auth_mode=optional \
6305 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6306 ca_file=data_files/test-ca.crt \
6307 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6308 "$P_CLI debug_level=3 server_name=localhost \
6309 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6310 1 \
6311 -S "skip write certificate request" \
6312 -C "skip parse certificate request" \
6313 -c "got a certificate request" \
6314 -C "skip write certificate" \
6315 -C "skip write certificate verify" \
6316 -S "skip parse certificate verify" \
6317 -s "x509_verify_cert() returned" \
6318 -s "! The certificate is not correctly signed by the trusted CA" \
6319 -S "The certificate has been revoked (is on a CRL)"
6320
Ronald Cronbc5adf42022-10-04 11:06:14 +02006321requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006322run_test "SNI: CA override" \
6323 "$P_SRV debug_level=3 auth_mode=optional \
6324 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6325 ca_file=data_files/test-ca.crt \
6326 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6327 "$P_CLI debug_level=3 server_name=localhost \
6328 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6329 0 \
6330 -S "skip write certificate request" \
6331 -C "skip parse certificate request" \
6332 -c "got a certificate request" \
6333 -C "skip write certificate" \
6334 -C "skip write certificate verify" \
6335 -S "skip parse certificate verify" \
6336 -S "x509_verify_cert() returned" \
6337 -S "! The certificate is not correctly signed by the trusted CA" \
6338 -S "The certificate has been revoked (is on a CRL)"
6339
Ronald Cronbc5adf42022-10-04 11:06:14 +02006340requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006341run_test "SNI: CA override with CRL" \
6342 "$P_SRV debug_level=3 auth_mode=optional \
6343 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6344 ca_file=data_files/test-ca.crt \
6345 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6346 "$P_CLI debug_level=3 server_name=localhost \
6347 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6348 1 \
6349 -S "skip write certificate request" \
6350 -C "skip parse certificate request" \
6351 -c "got a certificate request" \
6352 -C "skip write certificate" \
6353 -C "skip write certificate verify" \
6354 -S "skip parse certificate verify" \
6355 -s "x509_verify_cert() returned" \
6356 -S "! The certificate is not correctly signed by the trusted CA" \
6357 -s "The certificate has been revoked (is on a CRL)"
6358
Andres AG1a834452016-12-07 10:01:30 +00006359# Tests for SNI and DTLS
6360
Hanno Beckerc5722d12020-10-09 11:10:42 +01006361requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006363run_test "SNI: DTLS, no SNI callback" \
6364 "$P_SRV debug_level=3 dtls=1 \
6365 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6366 "$P_CLI server_name=localhost dtls=1" \
6367 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006368 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6369 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6370
Hanno Beckerc5722d12020-10-09 11:10:42 +01006371requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006373run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006374 "$P_SRV debug_level=3 dtls=1 \
6375 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6376 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6377 "$P_CLI server_name=localhost dtls=1" \
6378 0 \
6379 -s "parse ServerName extension" \
6380 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6381 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6382
Hanno Beckerc5722d12020-10-09 11:10:42 +01006383requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006385run_test "SNI: DTLS, matching cert 2" \
6386 "$P_SRV debug_level=3 dtls=1 \
6387 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6388 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6389 "$P_CLI server_name=polarssl.example dtls=1" \
6390 0 \
6391 -s "parse ServerName extension" \
6392 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6393 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6394
Jerry Yuab082902021-12-23 18:02:22 +08006395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006396run_test "SNI: DTLS, no matching cert" \
6397 "$P_SRV debug_level=3 dtls=1 \
6398 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6399 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6400 "$P_CLI server_name=nonesuch.example dtls=1" \
6401 1 \
6402 -s "parse ServerName extension" \
6403 -s "ssl_sni_wrapper() returned" \
6404 -s "mbedtls_ssl_handshake returned" \
6405 -c "mbedtls_ssl_handshake returned" \
6406 -c "SSL - A fatal alert message was received from our peer"
6407
Jerry Yuab082902021-12-23 18:02:22 +08006408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006409run_test "SNI: DTLS, client auth no override: optional" \
6410 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6411 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6412 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6413 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6414 0 \
6415 -S "skip write certificate request" \
6416 -C "skip parse certificate request" \
6417 -c "got a certificate request" \
6418 -C "skip write certificate" \
6419 -C "skip write certificate verify" \
6420 -S "skip parse certificate verify"
6421
Jerry Yuab082902021-12-23 18:02:22 +08006422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006423run_test "SNI: DTLS, client auth override: none -> optional" \
6424 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6425 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6426 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6427 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6428 0 \
6429 -S "skip write certificate request" \
6430 -C "skip parse certificate request" \
6431 -c "got a certificate request" \
6432 -C "skip write certificate" \
6433 -C "skip write certificate verify" \
6434 -S "skip parse certificate verify"
6435
Jerry Yuab082902021-12-23 18:02:22 +08006436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006437run_test "SNI: DTLS, client auth override: optional -> none" \
6438 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6439 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6440 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6441 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6442 0 \
6443 -s "skip write certificate request" \
6444 -C "skip parse certificate request" \
6445 -c "got no certificate request" \
6446 -c "skip write certificate" \
6447 -c "skip write certificate verify" \
6448 -s "skip parse certificate verify"
6449
Jerry Yuab082902021-12-23 18:02:22 +08006450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006451run_test "SNI: DTLS, CA no override" \
6452 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6453 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6454 ca_file=data_files/test-ca.crt \
6455 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6456 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6457 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6458 1 \
6459 -S "skip write certificate request" \
6460 -C "skip parse certificate request" \
6461 -c "got a certificate request" \
6462 -C "skip write certificate" \
6463 -C "skip write certificate verify" \
6464 -S "skip parse certificate verify" \
6465 -s "x509_verify_cert() returned" \
6466 -s "! The certificate is not correctly signed by the trusted CA" \
6467 -S "The certificate has been revoked (is on a CRL)"
6468
Jerry Yuab082902021-12-23 18:02:22 +08006469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006470run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006471 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6472 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6473 ca_file=data_files/test-ca.crt \
6474 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6475 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6476 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6477 0 \
6478 -S "skip write certificate request" \
6479 -C "skip parse certificate request" \
6480 -c "got a certificate request" \
6481 -C "skip write certificate" \
6482 -C "skip write certificate verify" \
6483 -S "skip parse certificate verify" \
6484 -S "x509_verify_cert() returned" \
6485 -S "! The certificate is not correctly signed by the trusted CA" \
6486 -S "The certificate has been revoked (is on a CRL)"
6487
Jerry Yuab082902021-12-23 18:02:22 +08006488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006489run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006490 "$P_SRV debug_level=3 auth_mode=optional \
6491 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6492 ca_file=data_files/test-ca.crt \
6493 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6494 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6495 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6496 1 \
6497 -S "skip write certificate request" \
6498 -C "skip parse certificate request" \
6499 -c "got a certificate request" \
6500 -C "skip write certificate" \
6501 -C "skip write certificate verify" \
6502 -S "skip parse certificate verify" \
6503 -s "x509_verify_cert() returned" \
6504 -S "! The certificate is not correctly signed by the trusted CA" \
6505 -s "The certificate has been revoked (is on a CRL)"
6506
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006507# Tests for non-blocking I/O: exercise a variety of handshake flows
6508
Ronald Cronbc5adf42022-10-04 11:06:14 +02006509requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006510run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006511 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6512 "$P_CLI nbio=2 tickets=0" \
6513 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006514 -S "mbedtls_ssl_handshake returned" \
6515 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006516 -c "Read from server: .* bytes read"
6517
Ronald Cronbc5adf42022-10-04 11:06:14 +02006518requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006519run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006520 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6521 "$P_CLI nbio=2 tickets=0" \
6522 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006523 -S "mbedtls_ssl_handshake returned" \
6524 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006525 -c "Read from server: .* bytes read"
6526
Ronald Cron92dca392023-03-10 16:11:15 +01006527requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006528run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006529 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6530 "$P_CLI nbio=2 tickets=1" \
6531 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006532 -S "mbedtls_ssl_handshake returned" \
6533 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006534 -c "Read from server: .* bytes read"
6535
Ronald Cron92dca392023-03-10 16:11:15 +01006536requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006537run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006538 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6539 "$P_CLI nbio=2 tickets=1" \
6540 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006541 -S "mbedtls_ssl_handshake returned" \
6542 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006543 -c "Read from server: .* bytes read"
6544
Ronald Cron5de538c2022-10-20 14:47:56 +02006545requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006546run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006547 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006548 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006549 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006550 -S "mbedtls_ssl_handshake returned" \
6551 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006552 -c "Read from server: .* bytes read"
6553
Ronald Cron92dca392023-03-10 16:11:15 +01006554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6555requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6556requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6557run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6558 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006559 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006560 0 \
6561 -S "mbedtls_ssl_handshake returned" \
6562 -C "mbedtls_ssl_handshake returned" \
6563 -c "Read from server: .* bytes read"
6564
Ronald Cron5de538c2022-10-20 14:47:56 +02006565requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006566run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006567 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006568 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6569 0 \
6570 -S "mbedtls_ssl_handshake returned" \
6571 -C "mbedtls_ssl_handshake returned" \
6572 -c "Read from server: .* bytes read"
6573
6574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6575requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6577run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6578 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006579 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006580 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006581 -S "mbedtls_ssl_handshake returned" \
6582 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006583 -c "Read from server: .* bytes read"
6584
Ronald Cron5de538c2022-10-20 14:47:56 +02006585requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006586run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006587 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006588 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006589 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006590 -S "mbedtls_ssl_handshake returned" \
6591 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006592 -c "Read from server: .* bytes read"
6593
Hanno Becker00076712017-11-15 16:39:08 +00006594# Tests for event-driven I/O: exercise a variety of handshake flows
6595
Ronald Cronbc5adf42022-10-04 11:06:14 +02006596requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006597run_test "Event-driven I/O: basic handshake" \
6598 "$P_SRV event=1 tickets=0 auth_mode=none" \
6599 "$P_CLI event=1 tickets=0" \
6600 0 \
6601 -S "mbedtls_ssl_handshake returned" \
6602 -C "mbedtls_ssl_handshake returned" \
6603 -c "Read from server: .* bytes read"
6604
Ronald Cronbc5adf42022-10-04 11:06:14 +02006605requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006606run_test "Event-driven I/O: client auth" \
6607 "$P_SRV event=1 tickets=0 auth_mode=required" \
6608 "$P_CLI event=1 tickets=0" \
6609 0 \
6610 -S "mbedtls_ssl_handshake returned" \
6611 -C "mbedtls_ssl_handshake returned" \
6612 -c "Read from server: .* bytes read"
6613
Ronald Cron92dca392023-03-10 16:11:15 +01006614requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006615run_test "Event-driven I/O: ticket" \
6616 "$P_SRV event=1 tickets=1 auth_mode=none" \
6617 "$P_CLI event=1 tickets=1" \
6618 0 \
6619 -S "mbedtls_ssl_handshake returned" \
6620 -C "mbedtls_ssl_handshake returned" \
6621 -c "Read from server: .* bytes read"
6622
Ronald Cron92dca392023-03-10 16:11:15 +01006623requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006624run_test "Event-driven I/O: ticket + client auth" \
6625 "$P_SRV event=1 tickets=1 auth_mode=required" \
6626 "$P_CLI event=1 tickets=1" \
6627 0 \
6628 -S "mbedtls_ssl_handshake returned" \
6629 -C "mbedtls_ssl_handshake returned" \
6630 -c "Read from server: .* bytes read"
6631
Ronald Cron5de538c2022-10-20 14:47:56 +02006632requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006633run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006634 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006635 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006636 0 \
6637 -S "mbedtls_ssl_handshake returned" \
6638 -C "mbedtls_ssl_handshake returned" \
6639 -c "Read from server: .* bytes read"
6640
Ronald Cron92dca392023-03-10 16:11:15 +01006641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6642requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6643requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6644run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6645 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006646 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006647 0 \
6648 -S "mbedtls_ssl_handshake returned" \
6649 -C "mbedtls_ssl_handshake returned" \
6650 -c "Read from server: .* bytes read"
6651
Ronald Cron5de538c2022-10-20 14:47:56 +02006652requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006653run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006654 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006655 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6656 0 \
6657 -S "mbedtls_ssl_handshake returned" \
6658 -C "mbedtls_ssl_handshake returned" \
6659 -c "Read from server: .* bytes read"
6660
6661requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6662requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6663requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6664run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6665 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006666 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006667 0 \
6668 -S "mbedtls_ssl_handshake returned" \
6669 -C "mbedtls_ssl_handshake returned" \
6670 -c "Read from server: .* bytes read"
6671
Ronald Cron5de538c2022-10-20 14:47:56 +02006672requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006673run_test "Event-driven I/O: session-id resume" \
6674 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006675 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006676 0 \
6677 -S "mbedtls_ssl_handshake returned" \
6678 -C "mbedtls_ssl_handshake returned" \
6679 -c "Read from server: .* bytes read"
6680
Jerry Yuab082902021-12-23 18:02:22 +08006681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006682run_test "Event-driven I/O, DTLS: basic handshake" \
6683 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6684 "$P_CLI dtls=1 event=1 tickets=0" \
6685 0 \
6686 -c "Read from server: .* bytes read"
6687
Jerry Yuab082902021-12-23 18:02:22 +08006688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006689run_test "Event-driven I/O, DTLS: client auth" \
6690 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6691 "$P_CLI dtls=1 event=1 tickets=0" \
6692 0 \
6693 -c "Read from server: .* bytes read"
6694
Jerry Yuab082902021-12-23 18:02:22 +08006695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006696run_test "Event-driven I/O, DTLS: ticket" \
6697 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6698 "$P_CLI dtls=1 event=1 tickets=1" \
6699 0 \
6700 -c "Read from server: .* bytes read"
6701
Jerry Yuab082902021-12-23 18:02:22 +08006702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006703run_test "Event-driven I/O, DTLS: ticket + client auth" \
6704 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6705 "$P_CLI dtls=1 event=1 tickets=1" \
6706 0 \
6707 -c "Read from server: .* bytes read"
6708
Jerry Yuab082902021-12-23 18:02:22 +08006709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006710run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6711 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006712 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006713 0 \
6714 -c "Read from server: .* bytes read"
6715
Jerry Yuab082902021-12-23 18:02:22 +08006716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006717run_test "Event-driven I/O, DTLS: ticket + resume" \
6718 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006719 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006720 0 \
6721 -c "Read from server: .* bytes read"
6722
Jerry Yuab082902021-12-23 18:02:22 +08006723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006724run_test "Event-driven I/O, DTLS: session-id resume" \
6725 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006726 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006727 0 \
6728 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006729
6730# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6731# During session resumption, the client will send its ApplicationData record
6732# within the same datagram as the Finished messages. In this situation, the
6733# server MUST NOT idle on the underlying transport after handshake completion,
6734# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006736run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006737 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006738 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006739 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006740 0 \
6741 -c "Read from server: .* bytes read"
6742
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006743# Tests for version negotiation
6744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006745run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006746 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006747 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006748 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006749 -S "mbedtls_ssl_handshake returned" \
6750 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006751 -s "Protocol is TLSv1.2" \
6752 -c "Protocol is TLSv1.2"
6753
Jerry Yuab082902021-12-23 18:02:22 +08006754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006755run_test "Not supported version check: cli TLS 1.0" \
6756 "$P_SRV" \
6757 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6758 1 \
6759 -s "Handshake protocol not within min/max boundaries" \
6760 -c "Error in protocol version" \
6761 -S "Protocol is TLSv1.0" \
6762 -C "Handshake was completed"
6763
Jerry Yuab082902021-12-23 18:02:22 +08006764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006765run_test "Not supported version check: cli TLS 1.1" \
6766 "$P_SRV" \
6767 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6768 1 \
6769 -s "Handshake protocol not within min/max boundaries" \
6770 -c "Error in protocol version" \
6771 -S "Protocol is TLSv1.1" \
6772 -C "Handshake was completed"
6773
Jerry Yuab082902021-12-23 18:02:22 +08006774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006775run_test "Not supported version check: srv max TLS 1.0" \
6776 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6777 "$P_CLI" \
6778 1 \
6779 -s "Error in protocol version" \
6780 -c "Handshake protocol not within min/max boundaries" \
6781 -S "Version: TLS1.0" \
6782 -C "Protocol is TLSv1.0"
6783
Jerry Yuab082902021-12-23 18:02:22 +08006784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006785run_test "Not supported version check: srv max TLS 1.1" \
6786 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6787 "$P_CLI" \
6788 1 \
6789 -s "Error in protocol version" \
6790 -c "Handshake protocol not within min/max boundaries" \
6791 -S "Version: TLS1.1" \
6792 -C "Protocol is TLSv1.1"
6793
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006794# Tests for ALPN extension
6795
Ronald Cronbc5adf42022-10-04 11:06:14 +02006796requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006797run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006798 "$P_SRV debug_level=3" \
6799 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006800 0 \
6801 -C "client hello, adding alpn extension" \
6802 -S "found alpn extension" \
6803 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006804 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006805 -C "found alpn extension " \
6806 -C "Application Layer Protocol is" \
6807 -S "Application Layer Protocol is"
6808
Ronald Cronbc5adf42022-10-04 11:06:14 +02006809requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006810run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006811 "$P_SRV debug_level=3" \
6812 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006813 0 \
6814 -c "client hello, adding alpn extension" \
6815 -s "found alpn extension" \
6816 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006817 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006818 -C "found alpn extension " \
6819 -c "Application Layer Protocol is (none)" \
6820 -S "Application Layer Protocol is"
6821
Ronald Cronbc5adf42022-10-04 11:06:14 +02006822requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006823run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006824 "$P_SRV debug_level=3 alpn=abc,1234" \
6825 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006826 0 \
6827 -C "client hello, adding alpn extension" \
6828 -S "found alpn extension" \
6829 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006830 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006831 -C "found alpn extension " \
6832 -C "Application Layer Protocol is" \
6833 -s "Application Layer Protocol is (none)"
6834
Ronald Cronbc5adf42022-10-04 11:06:14 +02006835requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006836run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006837 "$P_SRV debug_level=3 alpn=abc,1234" \
6838 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006839 0 \
6840 -c "client hello, adding alpn extension" \
6841 -s "found alpn extension" \
6842 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006843 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006844 -c "found alpn extension" \
6845 -c "Application Layer Protocol is abc" \
6846 -s "Application Layer Protocol is abc"
6847
Ronald Cronbc5adf42022-10-04 11:06:14 +02006848requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006849run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006850 "$P_SRV debug_level=3 alpn=abc,1234" \
6851 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006852 0 \
6853 -c "client hello, adding alpn extension" \
6854 -s "found alpn extension" \
6855 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006856 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006857 -c "found alpn extension" \
6858 -c "Application Layer Protocol is abc" \
6859 -s "Application Layer Protocol is abc"
6860
Ronald Cronbc5adf42022-10-04 11:06:14 +02006861requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006862run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006863 "$P_SRV debug_level=3 alpn=abc,1234" \
6864 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006865 0 \
6866 -c "client hello, adding alpn extension" \
6867 -s "found alpn extension" \
6868 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006869 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006870 -c "found alpn extension" \
6871 -c "Application Layer Protocol is 1234" \
6872 -s "Application Layer Protocol is 1234"
6873
Ronald Cronbc5adf42022-10-04 11:06:14 +02006874requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006875run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006876 "$P_SRV debug_level=3 alpn=abc,123" \
6877 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006878 1 \
6879 -c "client hello, adding alpn extension" \
6880 -s "found alpn extension" \
6881 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006882 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006883 -C "found alpn extension" \
6884 -C "Application Layer Protocol is 1234" \
6885 -S "Application Layer Protocol is 1234"
6886
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006887
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006888# Tests for keyUsage in leaf certificates, part 1:
6889# server-side certificate/suite selection
6890
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006891run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006892 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006893 crt_file=data_files/server2.ku-ds.crt" \
6894 "$P_CLI" \
6895 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006896 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006897
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006898run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006899 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006900 crt_file=data_files/server2.ku-ke.crt" \
6901 "$P_CLI" \
6902 0 \
6903 -c "Ciphersuite is TLS-RSA-WITH-"
6904
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006905run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006906 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006907 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006908 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006909 1 \
6910 -C "Ciphersuite is "
6911
Valerio Settid1f991c2023-02-22 12:54:13 +01006912requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006913run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006914 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006915 crt_file=data_files/server5.ku-ds.crt" \
6916 "$P_CLI" \
6917 0 \
6918 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6919
6920
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006921run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006922 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006923 crt_file=data_files/server5.ku-ka.crt" \
6924 "$P_CLI" \
6925 0 \
6926 -c "Ciphersuite is TLS-ECDH-"
6927
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006928run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006929 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006930 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006931 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006932 1 \
6933 -C "Ciphersuite is "
6934
6935# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006936# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006937
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006938run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006939 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006940 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006941 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006942 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6943 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006944 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006945 -C "Processing of the Certificate handshake message failed" \
6946 -c "Ciphersuite is TLS-"
6947
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006948run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006949 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006950 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006951 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006952 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6953 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006954 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006955 -C "Processing of the Certificate handshake message failed" \
6956 -c "Ciphersuite is TLS-"
6957
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006958run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006959 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006960 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006961 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006962 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6963 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006964 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006965 -C "Processing of the Certificate handshake message failed" \
6966 -c "Ciphersuite is TLS-"
6967
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006968run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006969 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006970 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006971 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006972 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6973 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006974 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006975 -c "Processing of the Certificate handshake message failed" \
6976 -C "Ciphersuite is TLS-"
6977
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006978run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006979 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006980 -cert data_files/server2.ku-ke.crt" \
6981 "$P_CLI debug_level=1 auth_mode=optional \
6982 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6983 0 \
6984 -c "bad certificate (usage extensions)" \
6985 -C "Processing of the Certificate handshake message failed" \
6986 -c "Ciphersuite is TLS-" \
6987 -c "! Usage does not match the keyUsage extension"
6988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006989run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006990 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006991 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006992 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006993 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6994 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006995 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006996 -C "Processing of the Certificate handshake message failed" \
6997 -c "Ciphersuite is TLS-"
6998
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006999run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007000 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007001 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007002 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007003 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7004 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007005 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007006 -c "Processing of the Certificate handshake message failed" \
7007 -C "Ciphersuite is TLS-"
7008
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007009run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007010 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007011 -cert data_files/server2.ku-ds.crt" \
7012 "$P_CLI debug_level=1 auth_mode=optional \
7013 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7014 0 \
7015 -c "bad certificate (usage extensions)" \
7016 -C "Processing of the Certificate handshake message failed" \
7017 -c "Ciphersuite is TLS-" \
7018 -c "! Usage does not match the keyUsage extension"
7019
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007020requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007021requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7022 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007023run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
7024 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
7025 -cert data_files/server2.ku-ds_ke.crt" \
7026 "$P_CLI debug_level=3" \
7027 0 \
7028 -C "bad certificate (usage extensions)" \
7029 -C "Processing of the Certificate handshake message failed" \
7030 -c "Ciphersuite is"
7031
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007032requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007033requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7034 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02007035run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007036 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
7037 -cert data_files/server2.ku-ke.crt" \
7038 "$P_CLI debug_level=1" \
7039 1 \
7040 -c "bad certificate (usage extensions)" \
7041 -c "Processing of the Certificate handshake message failed" \
7042 -C "Ciphersuite is"
7043
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007044requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007045requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7046 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02007047run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007048 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
7049 -cert data_files/server2.ku-ka.crt" \
7050 "$P_CLI debug_level=1" \
7051 1 \
7052 -c "bad certificate (usage extensions)" \
7053 -c "Processing of the Certificate handshake message failed" \
7054 -C "Ciphersuite is"
7055
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007056requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007057requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7058 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007059run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
7060 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7061 -cert data_files/server5.ku-ds.crt" \
7062 "$P_CLI debug_level=3" \
7063 0 \
7064 -C "bad certificate (usage extensions)" \
7065 -C "Processing of the Certificate handshake message failed" \
7066 -c "Ciphersuite is"
7067
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007068requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007069requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7070 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02007071run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007072 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7073 -cert data_files/server5.ku-ke.crt" \
7074 "$P_CLI debug_level=1" \
7075 1 \
7076 -c "bad certificate (usage extensions)" \
7077 -c "Processing of the Certificate handshake message failed" \
7078 -C "Ciphersuite is"
7079
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007080requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007081requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7082 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02007083run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007084 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7085 -cert data_files/server5.ku-ka.crt" \
7086 "$P_CLI debug_level=1" \
7087 1 \
7088 -c "bad certificate (usage extensions)" \
7089 -c "Processing of the Certificate handshake message failed" \
7090 -C "Ciphersuite is"
7091
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007092# Tests for keyUsage in leaf certificates, part 3:
7093# server-side checking of client cert
7094
Jerry Yuab082902021-12-23 18:02:22 +08007095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007096run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007097 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007098 "$O_CLI -key data_files/server2.key \
7099 -cert data_files/server2.ku-ds.crt" \
7100 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007101 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007102 -S "bad certificate (usage extensions)" \
7103 -S "Processing of the Certificate handshake message failed"
7104
Jerry Yuab082902021-12-23 18:02:22 +08007105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007106run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007107 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007108 "$O_CLI -key data_files/server2.key \
7109 -cert data_files/server2.ku-ke.crt" \
7110 0 \
7111 -s "bad certificate (usage extensions)" \
7112 -S "Processing of the Certificate handshake message failed"
7113
Jerry Yuab082902021-12-23 18:02:22 +08007114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007115run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007116 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007117 "$O_CLI -key data_files/server2.key \
7118 -cert data_files/server2.ku-ke.crt" \
7119 1 \
7120 -s "bad certificate (usage extensions)" \
7121 -s "Processing of the Certificate handshake message failed"
7122
Jerry Yuab082902021-12-23 18:02:22 +08007123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007124run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007125 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007126 "$O_CLI -key data_files/server5.key \
7127 -cert data_files/server5.ku-ds.crt" \
7128 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007129 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007130 -S "bad certificate (usage extensions)" \
7131 -S "Processing of the Certificate handshake message failed"
7132
Jerry Yuab082902021-12-23 18:02:22 +08007133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007134run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007135 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007136 "$O_CLI -key data_files/server5.key \
7137 -cert data_files/server5.ku-ka.crt" \
7138 0 \
7139 -s "bad certificate (usage extensions)" \
7140 -S "Processing of the Certificate handshake message failed"
7141
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007142requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007143requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7144 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007145run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007146 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007147 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
7148 -cert data_files/server2.ku-ds.crt" \
7149 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007150 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007151 -S "bad certificate (usage extensions)" \
7152 -S "Processing of the Certificate handshake message failed"
7153
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007154requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007155requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7156 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007157run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007158 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007159 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
7160 -cert data_files/server2.ku-ke.crt" \
7161 0 \
7162 -s "bad certificate (usage extensions)" \
7163 -S "Processing of the Certificate handshake message failed"
7164
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007165requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007168run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007169 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007170 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7171 -cert data_files/server5.ku-ds.crt" \
7172 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02007173 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007174 -S "bad certificate (usage extensions)" \
7175 -S "Processing of the Certificate handshake message failed"
7176
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007177requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007178requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7179 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007180run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007181 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007182 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7183 -cert data_files/server5.ku-ka.crt" \
7184 0 \
7185 -s "bad certificate (usage extensions)" \
7186 -S "Processing of the Certificate handshake message failed"
7187
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007188# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
7189
Ronald Cron92dca392023-03-10 16:11:15 +01007190requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007191run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007192 "$P_SRV key_file=data_files/server5.key \
7193 crt_file=data_files/server5.eku-srv.crt" \
7194 "$P_CLI" \
7195 0
7196
Ronald Cron92dca392023-03-10 16:11:15 +01007197requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007198run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007199 "$P_SRV key_file=data_files/server5.key \
7200 crt_file=data_files/server5.eku-srv.crt" \
7201 "$P_CLI" \
7202 0
7203
Ronald Cron92dca392023-03-10 16:11:15 +01007204requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007205run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007206 "$P_SRV key_file=data_files/server5.key \
7207 crt_file=data_files/server5.eku-cs_any.crt" \
7208 "$P_CLI" \
7209 0
7210
Ronald Cron92dca392023-03-10 16:11:15 +01007211requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007212run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02007213 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007214 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02007215 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007216 1
7217
7218# Tests for extendedKeyUsage, part 2: client-side checking of server cert
7219
Jerry Yuab082902021-12-23 18:02:22 +08007220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007221run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007222 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007223 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007224 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007225 0 \
7226 -C "bad certificate (usage extensions)" \
7227 -C "Processing of the Certificate handshake message failed" \
7228 -c "Ciphersuite is TLS-"
7229
Jerry Yuab082902021-12-23 18:02:22 +08007230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007231run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007232 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007233 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007234 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007235 0 \
7236 -C "bad certificate (usage extensions)" \
7237 -C "Processing of the Certificate handshake message failed" \
7238 -c "Ciphersuite is TLS-"
7239
Jerry Yuab082902021-12-23 18:02:22 +08007240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007241run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007242 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007243 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007244 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007245 0 \
7246 -C "bad certificate (usage extensions)" \
7247 -C "Processing of the Certificate handshake message failed" \
7248 -c "Ciphersuite is TLS-"
7249
Jerry Yuab082902021-12-23 18:02:22 +08007250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007251run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02007252 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007253 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007254 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007255 1 \
7256 -c "bad certificate (usage extensions)" \
7257 -c "Processing of the Certificate handshake message failed" \
7258 -C "Ciphersuite is TLS-"
7259
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007260requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007261requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7262 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007263run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
7264 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7265 -cert data_files/server5.eku-srv.crt" \
7266 "$P_CLI debug_level=1" \
7267 0 \
7268 -C "bad certificate (usage extensions)" \
7269 -C "Processing of the Certificate handshake message failed" \
7270 -c "Ciphersuite is"
7271
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007272requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007273requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7274 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007275run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
7276 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7277 -cert data_files/server5.eku-srv_cli.crt" \
7278 "$P_CLI debug_level=1" \
7279 0 \
7280 -C "bad certificate (usage extensions)" \
7281 -C "Processing of the Certificate handshake message failed" \
7282 -c "Ciphersuite is"
7283
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007284requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007285requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7286 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007287run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
7288 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7289 -cert data_files/server5.eku-cs_any.crt" \
7290 "$P_CLI debug_level=1" \
7291 0 \
7292 -C "bad certificate (usage extensions)" \
7293 -C "Processing of the Certificate handshake message failed" \
7294 -c "Ciphersuite is"
7295
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007296requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007297requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7298 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007299run_test "extKeyUsage cli 1.3: codeSign -> fail" \
7300 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
7301 -cert data_files/server5.eku-cs.crt" \
7302 "$P_CLI debug_level=1" \
7303 1 \
7304 -c "bad certificate (usage extensions)" \
7305 -c "Processing of the Certificate handshake message failed" \
7306 -C "Ciphersuite is"
7307
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007308# Tests for extendedKeyUsage, part 3: server-side checking of client cert
7309
Jerry Yuab082902021-12-23 18:02:22 +08007310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007311run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007312 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007313 "$O_CLI -key data_files/server5.key \
7314 -cert data_files/server5.eku-cli.crt" \
7315 0 \
7316 -S "bad certificate (usage extensions)" \
7317 -S "Processing of the Certificate handshake message failed"
7318
Jerry Yuab082902021-12-23 18:02:22 +08007319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007320run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007321 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007322 "$O_CLI -key data_files/server5.key \
7323 -cert data_files/server5.eku-srv_cli.crt" \
7324 0 \
7325 -S "bad certificate (usage extensions)" \
7326 -S "Processing of the Certificate handshake message failed"
7327
Jerry Yuab082902021-12-23 18:02:22 +08007328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007329run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007330 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007331 "$O_CLI -key data_files/server5.key \
7332 -cert data_files/server5.eku-cs_any.crt" \
7333 0 \
7334 -S "bad certificate (usage extensions)" \
7335 -S "Processing of the Certificate handshake message failed"
7336
Jerry Yuab082902021-12-23 18:02:22 +08007337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007338run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007339 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007340 "$O_CLI -key data_files/server5.key \
7341 -cert data_files/server5.eku-cs.crt" \
7342 0 \
7343 -s "bad certificate (usage extensions)" \
7344 -S "Processing of the Certificate handshake message failed"
7345
Jerry Yuab082902021-12-23 18:02:22 +08007346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007347run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007348 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007349 "$O_CLI -key data_files/server5.key \
7350 -cert data_files/server5.eku-cs.crt" \
7351 1 \
7352 -s "bad certificate (usage extensions)" \
7353 -s "Processing of the Certificate handshake message failed"
7354
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007355requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007356requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7357 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007358run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007359 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007360 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7361 -cert data_files/server5.eku-cli.crt" \
7362 0 \
7363 -S "bad certificate (usage extensions)" \
7364 -S "Processing of the Certificate handshake message failed"
7365
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007366requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007367requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7368 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007369run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007370 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007371 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7372 -cert data_files/server5.eku-srv_cli.crt" \
7373 0 \
7374 -S "bad certificate (usage extensions)" \
7375 -S "Processing of the Certificate handshake message failed"
7376
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007377requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007378requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7379 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007380run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007381 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007382 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7383 -cert data_files/server5.eku-cs_any.crt" \
7384 0 \
7385 -S "bad certificate (usage extensions)" \
7386 -S "Processing of the Certificate handshake message failed"
7387
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02007388requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron70ed4172022-10-20 15:48:19 +02007389requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7390 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007391run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007392 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007393 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7394 -cert data_files/server5.eku-cs.crt" \
7395 0 \
7396 -s "bad certificate (usage extensions)" \
7397 -S "Processing of the Certificate handshake message failed"
7398
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007399# Tests for DHM parameters loading
7400
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007401run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007402 "$P_SRV" \
7403 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7404 debug_level=3" \
7405 0 \
7406 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007407 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007408
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007409run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007410 "$P_SRV dhm_file=data_files/dhparams.pem" \
7411 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7412 debug_level=3" \
7413 0 \
7414 -c "value of 'DHM: P ' (1024 bits)" \
7415 -c "value of 'DHM: G ' (2 bits)"
7416
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007417# Tests for DHM client-side size checking
7418
7419run_test "DHM size: server default, client default, OK" \
7420 "$P_SRV" \
7421 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7422 debug_level=1" \
7423 0 \
7424 -C "DHM prime too short:"
7425
7426run_test "DHM size: server default, client 2048, OK" \
7427 "$P_SRV" \
7428 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7429 debug_level=1 dhmlen=2048" \
7430 0 \
7431 -C "DHM prime too short:"
7432
7433run_test "DHM size: server 1024, client default, OK" \
7434 "$P_SRV dhm_file=data_files/dhparams.pem" \
7435 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7436 debug_level=1" \
7437 0 \
7438 -C "DHM prime too short:"
7439
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007440run_test "DHM size: server 999, client 999, OK" \
7441 "$P_SRV dhm_file=data_files/dh.999.pem" \
7442 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7443 debug_level=1 dhmlen=999" \
7444 0 \
7445 -C "DHM prime too short:"
7446
7447run_test "DHM size: server 1000, client 1000, OK" \
7448 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7449 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7450 debug_level=1 dhmlen=1000" \
7451 0 \
7452 -C "DHM prime too short:"
7453
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007454run_test "DHM size: server 1000, client default, rejected" \
7455 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7456 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7457 debug_level=1" \
7458 1 \
7459 -c "DHM prime too short:"
7460
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007461run_test "DHM size: server 1000, client 1001, rejected" \
7462 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7463 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7464 debug_level=1 dhmlen=1001" \
7465 1 \
7466 -c "DHM prime too short:"
7467
7468run_test "DHM size: server 999, client 1000, rejected" \
7469 "$P_SRV dhm_file=data_files/dh.999.pem" \
7470 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7471 debug_level=1 dhmlen=1000" \
7472 1 \
7473 -c "DHM prime too short:"
7474
7475run_test "DHM size: server 998, client 999, rejected" \
7476 "$P_SRV dhm_file=data_files/dh.998.pem" \
7477 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7478 debug_level=1 dhmlen=999" \
7479 1 \
7480 -c "DHM prime too short:"
7481
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007482run_test "DHM size: server default, client 2049, rejected" \
7483 "$P_SRV" \
7484 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7485 debug_level=1 dhmlen=2049" \
7486 1 \
7487 -c "DHM prime too short:"
7488
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007489# Tests for PSK callback
7490
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007491run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007492 "$P_SRV psk=abc123 psk_identity=foo" \
7493 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7494 psk_identity=foo psk=abc123" \
7495 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007496 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007497 -S "SSL - Unknown identity received" \
7498 -S "SSL - Verification of the message MAC failed"
7499
Hanno Beckerf7027512018-10-23 15:27:39 +01007500requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7501run_test "PSK callback: opaque psk on client, no callback" \
7502 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007503 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007504 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007505 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007506 -C "session hash for extended master secret"\
7507 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007508 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007509 -S "SSL - Unknown identity received" \
7510 -S "SSL - Verification of the message MAC failed"
7511
7512requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7513run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7514 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007515 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007516 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007517 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007518 -C "session hash for extended master secret"\
7519 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007520 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007521 -S "SSL - Unknown identity received" \
7522 -S "SSL - Verification of the message MAC failed"
7523
7524requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7525run_test "PSK callback: opaque psk on client, no callback, EMS" \
7526 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007527 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007528 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007529 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007530 -c "session hash for extended master secret"\
7531 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007532 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007533 -S "SSL - Unknown identity received" \
7534 -S "SSL - Verification of the message MAC failed"
7535
7536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7537run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7538 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007539 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007540 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007541 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007542 -c "session hash for extended master secret"\
7543 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007544 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007545 -S "SSL - Unknown identity received" \
7546 -S "SSL - Verification of the message MAC failed"
7547
Hanno Becker28c79dc2018-10-26 13:15:08 +01007548requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007549run_test "PSK callback: opaque rsa-psk on client, no callback" \
7550 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7551 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7552 psk_identity=foo psk=abc123 psk_opaque=1" \
7553 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007554 -C "session hash for extended master secret"\
7555 -S "session hash for extended master secret"\
7556 -S "SSL - The handshake negotiation failed" \
7557 -S "SSL - Unknown identity received" \
7558 -S "SSL - Verification of the message MAC failed"
7559
7560requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007561run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7562 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7563 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7564 psk_identity=foo psk=abc123 psk_opaque=1" \
7565 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007566 -C "session hash for extended master secret"\
7567 -S "session hash for extended master secret"\
7568 -S "SSL - The handshake negotiation failed" \
7569 -S "SSL - Unknown identity received" \
7570 -S "SSL - Verification of the message MAC failed"
7571
7572requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007573run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7574 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7575 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7576 psk_identity=foo psk=abc123 psk_opaque=1" \
7577 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007578 -c "session hash for extended master secret"\
7579 -s "session hash for extended master secret"\
7580 -S "SSL - The handshake negotiation failed" \
7581 -S "SSL - Unknown identity received" \
7582 -S "SSL - Verification of the message MAC failed"
7583
7584requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007585run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7586 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7587 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7588 psk_identity=foo psk=abc123 psk_opaque=1" \
7589 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007590 -c "session hash for extended master secret"\
7591 -s "session hash for extended master secret"\
7592 -S "SSL - The handshake negotiation failed" \
7593 -S "SSL - Unknown identity received" \
7594 -S "SSL - Verification of the message MAC failed"
7595
7596requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007597run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7598 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7599 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7600 psk_identity=foo psk=abc123 psk_opaque=1" \
7601 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007602 -C "session hash for extended master secret"\
7603 -S "session hash for extended master secret"\
7604 -S "SSL - The handshake negotiation failed" \
7605 -S "SSL - Unknown identity received" \
7606 -S "SSL - Verification of the message MAC failed"
7607
7608requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007609run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7610 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7611 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7612 psk_identity=foo psk=abc123 psk_opaque=1" \
7613 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007614 -C "session hash for extended master secret"\
7615 -S "session hash for extended master secret"\
7616 -S "SSL - The handshake negotiation failed" \
7617 -S "SSL - Unknown identity received" \
7618 -S "SSL - Verification of the message MAC failed"
7619
7620requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007621run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7622 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7623 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7624 psk_identity=foo psk=abc123 psk_opaque=1" \
7625 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007626 -c "session hash for extended master secret"\
7627 -s "session hash for extended master secret"\
7628 -S "SSL - The handshake negotiation failed" \
7629 -S "SSL - Unknown identity received" \
7630 -S "SSL - Verification of the message MAC failed"
7631
7632requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007633run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7634 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7635 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7636 psk_identity=foo psk=abc123 psk_opaque=1" \
7637 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007638 -c "session hash for extended master secret"\
7639 -s "session hash for extended master secret"\
7640 -S "SSL - The handshake negotiation failed" \
7641 -S "SSL - Unknown identity received" \
7642 -S "SSL - Verification of the message MAC failed"
7643
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007644requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007645run_test "PSK callback: opaque dhe-psk on client, no callback" \
7646 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7647 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7648 psk_identity=foo psk=abc123 psk_opaque=1" \
7649 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007650 -C "session hash for extended master secret"\
7651 -S "session hash for extended master secret"\
7652 -S "SSL - The handshake negotiation failed" \
7653 -S "SSL - Unknown identity received" \
7654 -S "SSL - Verification of the message MAC failed"
7655
7656requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007657run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7658 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7659 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7660 psk_identity=foo psk=abc123 psk_opaque=1" \
7661 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007662 -C "session hash for extended master secret"\
7663 -S "session hash for extended master secret"\
7664 -S "SSL - The handshake negotiation failed" \
7665 -S "SSL - Unknown identity received" \
7666 -S "SSL - Verification of the message MAC failed"
7667
7668requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007669run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7670 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7671 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7672 psk_identity=foo psk=abc123 psk_opaque=1" \
7673 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007674 -c "session hash for extended master secret"\
7675 -s "session hash for extended master secret"\
7676 -S "SSL - The handshake negotiation failed" \
7677 -S "SSL - Unknown identity received" \
7678 -S "SSL - Verification of the message MAC failed"
7679
7680requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007681run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7682 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7683 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7684 psk_identity=foo psk=abc123 psk_opaque=1" \
7685 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007686 -c "session hash for extended master secret"\
7687 -s "session hash for extended master secret"\
7688 -S "SSL - The handshake negotiation failed" \
7689 -S "SSL - Unknown identity received" \
7690 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007691
7692requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007693run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007694 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7695 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007696 psk_identity=foo psk=abc123" \
7697 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007698 -C "session hash for extended master secret"\
7699 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007700 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007701 -S "SSL - Unknown identity received" \
7702 -S "SSL - Verification of the message MAC failed"
7703
7704requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7705run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007706 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7707 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007708 psk_identity=foo psk=abc123" \
7709 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007710 -C "session hash for extended master secret"\
7711 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007712 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007713 -S "SSL - Unknown identity received" \
7714 -S "SSL - Verification of the message MAC failed"
7715
7716requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7717run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007718 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007719 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007720 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007721 psk_identity=foo psk=abc123 extended_ms=1" \
7722 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007723 -c "session hash for extended master secret"\
7724 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007725 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007726 -S "SSL - Unknown identity received" \
7727 -S "SSL - Verification of the message MAC failed"
7728
7729requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7730run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007731 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007732 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007733 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007734 psk_identity=foo psk=abc123 extended_ms=1" \
7735 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007736 -c "session hash for extended master secret"\
7737 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007738 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007739 -S "SSL - Unknown identity received" \
7740 -S "SSL - Verification of the message MAC failed"
7741
7742requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007743run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7744 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7745 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7746 psk_identity=foo psk=abc123" \
7747 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007748 -C "session hash for extended master secret"\
7749 -S "session hash for extended master secret"\
7750 -S "SSL - The handshake negotiation failed" \
7751 -S "SSL - Unknown identity received" \
7752 -S "SSL - Verification of the message MAC failed"
7753
7754requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007755run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7756 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7757 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7758 psk_identity=foo psk=abc123" \
7759 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007760 -C "session hash for extended master secret"\
7761 -S "session hash for extended master secret"\
7762 -S "SSL - The handshake negotiation failed" \
7763 -S "SSL - Unknown identity received" \
7764 -S "SSL - Verification of the message MAC failed"
7765
7766requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007767run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7768 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7769 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7770 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7771 psk_identity=foo psk=abc123 extended_ms=1" \
7772 0 \
7773 -c "session hash for extended master secret"\
7774 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007775 -S "SSL - The handshake negotiation failed" \
7776 -S "SSL - Unknown identity received" \
7777 -S "SSL - Verification of the message MAC failed"
7778
7779requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007780run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7781 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7782 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7783 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7784 psk_identity=foo psk=abc123 extended_ms=1" \
7785 0 \
7786 -c "session hash for extended master secret"\
7787 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007788 -S "SSL - The handshake negotiation failed" \
7789 -S "SSL - Unknown identity received" \
7790 -S "SSL - Verification of the message MAC failed"
7791
7792requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007793run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7794 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7795 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7796 psk_identity=foo psk=abc123" \
7797 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007798 -C "session hash for extended master secret"\
7799 -S "session hash for extended master secret"\
7800 -S "SSL - The handshake negotiation failed" \
7801 -S "SSL - Unknown identity received" \
7802 -S "SSL - Verification of the message MAC failed"
7803
7804requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007805run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7806 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7807 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7808 psk_identity=foo psk=abc123" \
7809 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007810 -C "session hash for extended master secret"\
7811 -S "session hash for extended master secret"\
7812 -S "SSL - The handshake negotiation failed" \
7813 -S "SSL - Unknown identity received" \
7814 -S "SSL - Verification of the message MAC failed"
7815
7816requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007817run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7818 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7819 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7820 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7821 psk_identity=foo psk=abc123 extended_ms=1" \
7822 0 \
7823 -c "session hash for extended master secret"\
7824 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007825 -S "SSL - The handshake negotiation failed" \
7826 -S "SSL - Unknown identity received" \
7827 -S "SSL - Verification of the message MAC failed"
7828
7829requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007830run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7831 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7832 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7833 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7834 psk_identity=foo psk=abc123 extended_ms=1" \
7835 0 \
7836 -c "session hash for extended master secret"\
7837 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007838 -S "SSL - The handshake negotiation failed" \
7839 -S "SSL - Unknown identity received" \
7840 -S "SSL - Verification of the message MAC failed"
7841
7842requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007843run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7844 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7845 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7846 psk_identity=foo psk=abc123" \
7847 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007848 -C "session hash for extended master secret"\
7849 -S "session hash for extended master secret"\
7850 -S "SSL - The handshake negotiation failed" \
7851 -S "SSL - Unknown identity received" \
7852 -S "SSL - Verification of the message MAC failed"
7853
7854requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007855run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7856 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7857 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7858 psk_identity=foo psk=abc123" \
7859 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007860 -C "session hash for extended master secret"\
7861 -S "session hash for extended master secret"\
7862 -S "SSL - The handshake negotiation failed" \
7863 -S "SSL - Unknown identity received" \
7864 -S "SSL - Verification of the message MAC failed"
7865
7866requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007867run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7868 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7869 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7870 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7871 psk_identity=foo psk=abc123 extended_ms=1" \
7872 0 \
7873 -c "session hash for extended master secret"\
7874 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007875 -S "SSL - The handshake negotiation failed" \
7876 -S "SSL - Unknown identity received" \
7877 -S "SSL - Verification of the message MAC failed"
7878
7879requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007880run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7881 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7882 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7883 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7884 psk_identity=foo psk=abc123 extended_ms=1" \
7885 0 \
7886 -c "session hash for extended master secret"\
7887 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007888 -S "SSL - The handshake negotiation failed" \
7889 -S "SSL - Unknown identity received" \
7890 -S "SSL - Verification of the message MAC failed"
7891
7892requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007893run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007894 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7895 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007896 psk_identity=def psk=beef" \
7897 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007898 -C "session hash for extended master secret"\
7899 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007900 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007901 -S "SSL - Unknown identity received" \
7902 -S "SSL - Verification of the message MAC failed"
7903
7904requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7905run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007906 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7907 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007908 psk_identity=def psk=beef" \
7909 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007910 -C "session hash for extended master secret"\
7911 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007912 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007913 -S "SSL - Unknown identity received" \
7914 -S "SSL - Verification of the message MAC failed"
7915
7916requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7917run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007918 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007919 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007920 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007921 psk_identity=abc psk=dead extended_ms=1" \
7922 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007923 -c "session hash for extended master secret"\
7924 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007925 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007926 -S "SSL - Unknown identity received" \
7927 -S "SSL - Verification of the message MAC failed"
7928
7929requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7930run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007931 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007932 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007933 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007934 psk_identity=abc psk=dead extended_ms=1" \
7935 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007936 -c "session hash for extended master secret"\
7937 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007938 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007939 -S "SSL - Unknown identity received" \
7940 -S "SSL - Verification of the message MAC failed"
7941
7942requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007943run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7944 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7945 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7946 psk_identity=def psk=beef" \
7947 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007948 -C "session hash for extended master secret"\
7949 -S "session hash for extended master secret"\
7950 -S "SSL - The handshake negotiation failed" \
7951 -S "SSL - Unknown identity received" \
7952 -S "SSL - Verification of the message MAC failed"
7953
7954requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007955run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7956 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7957 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7958 psk_identity=def psk=beef" \
7959 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007960 -C "session hash for extended master secret"\
7961 -S "session hash for extended master secret"\
7962 -S "SSL - The handshake negotiation failed" \
7963 -S "SSL - Unknown identity received" \
7964 -S "SSL - Verification of the message MAC failed"
7965
7966requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007967run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7968 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7969 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7970 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7971 psk_identity=abc psk=dead extended_ms=1" \
7972 0 \
7973 -c "session hash for extended master secret"\
7974 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007975 -S "SSL - The handshake negotiation failed" \
7976 -S "SSL - Unknown identity received" \
7977 -S "SSL - Verification of the message MAC failed"
7978
7979requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007980run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7981 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7982 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7983 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7984 psk_identity=abc psk=dead extended_ms=1" \
7985 0 \
7986 -c "session hash for extended master secret"\
7987 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007988 -S "SSL - The handshake negotiation failed" \
7989 -S "SSL - Unknown identity received" \
7990 -S "SSL - Verification of the message MAC failed"
7991
7992requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007993run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7994 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7995 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7996 psk_identity=def psk=beef" \
7997 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007998 -C "session hash for extended master secret"\
7999 -S "session hash for extended master secret"\
8000 -S "SSL - The handshake negotiation failed" \
8001 -S "SSL - Unknown identity received" \
8002 -S "SSL - Verification of the message MAC failed"
8003
8004requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008005run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
8006 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
8007 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8008 psk_identity=def psk=beef" \
8009 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008010 -C "session hash for extended master secret"\
8011 -S "session hash for extended master secret"\
8012 -S "SSL - The handshake negotiation failed" \
8013 -S "SSL - Unknown identity received" \
8014 -S "SSL - Verification of the message MAC failed"
8015
8016requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008017run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
8018 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8019 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8020 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
8021 psk_identity=abc psk=dead extended_ms=1" \
8022 0 \
8023 -c "session hash for extended master secret"\
8024 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008025 -S "SSL - The handshake negotiation failed" \
8026 -S "SSL - Unknown identity received" \
8027 -S "SSL - Verification of the message MAC failed"
8028
8029requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008030run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
8031 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8032 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8033 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
8034 psk_identity=abc psk=dead extended_ms=1" \
8035 0 \
8036 -c "session hash for extended master secret"\
8037 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008038 -S "SSL - The handshake negotiation failed" \
8039 -S "SSL - Unknown identity received" \
8040 -S "SSL - Verification of the message MAC failed"
8041
8042requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008043run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
8044 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
8045 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8046 psk_identity=def psk=beef" \
8047 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008048 -C "session hash for extended master secret"\
8049 -S "session hash for extended master secret"\
8050 -S "SSL - The handshake negotiation failed" \
8051 -S "SSL - Unknown identity received" \
8052 -S "SSL - Verification of the message MAC failed"
8053
8054requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008055run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
8056 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
8057 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8058 psk_identity=def psk=beef" \
8059 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008060 -C "session hash for extended master secret"\
8061 -S "session hash for extended master secret"\
8062 -S "SSL - The handshake negotiation failed" \
8063 -S "SSL - Unknown identity received" \
8064 -S "SSL - Verification of the message MAC failed"
8065
8066requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008067run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
8068 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8069 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8070 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
8071 psk_identity=abc psk=dead extended_ms=1" \
8072 0 \
8073 -c "session hash for extended master secret"\
8074 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008075 -S "SSL - The handshake negotiation failed" \
8076 -S "SSL - Unknown identity received" \
8077 -S "SSL - Verification of the message MAC failed"
8078
8079requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008080run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
8081 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
8082 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8083 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
8084 psk_identity=abc psk=dead extended_ms=1" \
8085 0 \
8086 -c "session hash for extended master secret"\
8087 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008088 -S "SSL - The handshake negotiation failed" \
8089 -S "SSL - Unknown identity received" \
8090 -S "SSL - Verification of the message MAC failed"
8091
8092requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008093run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008094 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8095 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008096 psk_identity=def psk=beef" \
8097 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008098 -C "session hash for extended master secret"\
8099 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008100 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008101 -S "SSL - Unknown identity received" \
8102 -S "SSL - Verification of the message MAC failed"
8103
8104requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8105run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008106 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8107 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008108 psk_identity=def psk=beef" \
8109 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008110 -C "session hash for extended master secret"\
8111 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008112 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008113 -S "SSL - Unknown identity received" \
8114 -S "SSL - Verification of the message MAC failed"
8115
8116requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8117run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008118 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8119 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008120 psk_identity=def psk=beef" \
8121 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008122 -C "session hash for extended master secret"\
8123 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008124 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008125 -S "SSL - Unknown identity received" \
8126 -S "SSL - Verification of the message MAC failed"
8127
8128requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8129run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008130 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8131 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008132 psk_identity=def psk=beef" \
8133 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008134 -C "session hash for extended master secret"\
8135 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008136 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008137 -S "SSL - Unknown identity received" \
8138 -S "SSL - Verification of the message MAC failed"
8139
8140requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8141run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008142 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8143 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008144 psk_identity=def psk=beef" \
8145 1 \
8146 -s "SSL - Verification of the message MAC failed"
8147
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008148run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008149 "$P_SRV" \
8150 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8151 psk_identity=foo psk=abc123" \
8152 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01008153 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008154 -S "SSL - Unknown identity received" \
8155 -S "SSL - Verification of the message MAC failed"
8156
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008157run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008158 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
8159 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8160 psk_identity=foo psk=abc123" \
8161 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008162 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008163 -s "SSL - Unknown identity received" \
8164 -S "SSL - Verification of the message MAC failed"
8165
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008166run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008167 "$P_SRV psk_list=abc,dead,def,beef" \
8168 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8169 psk_identity=abc psk=dead" \
8170 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008171 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008172 -S "SSL - Unknown identity received" \
8173 -S "SSL - Verification of the message MAC failed"
8174
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008175run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008176 "$P_SRV psk_list=abc,dead,def,beef" \
8177 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8178 psk_identity=def psk=beef" \
8179 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008180 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008181 -S "SSL - Unknown identity received" \
8182 -S "SSL - Verification of the message MAC failed"
8183
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008184run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008185 "$P_SRV psk_list=abc,dead,def,beef" \
8186 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8187 psk_identity=ghi psk=beef" \
8188 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008189 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008190 -s "SSL - Unknown identity received" \
8191 -S "SSL - Verification of the message MAC failed"
8192
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008193run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008194 "$P_SRV psk_list=abc,dead,def,beef" \
8195 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
8196 psk_identity=abc psk=beef" \
8197 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008198 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008199 -S "SSL - Unknown identity received" \
8200 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008201
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008202# Tests for EC J-PAKE
8203
Hanno Beckerfa452c42020-08-14 15:42:49 +01008204requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08008205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008206run_test "ECJPAKE: client not configured" \
8207 "$P_SRV debug_level=3" \
8208 "$P_CLI debug_level=3" \
8209 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01008210 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008211 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008212 -S "found ecjpake kkpp extension" \
8213 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008214 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008215 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008216 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008217 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008218
Hanno Beckerfa452c42020-08-14 15:42:49 +01008219requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008220run_test "ECJPAKE: server not configured" \
8221 "$P_SRV debug_level=3" \
8222 "$P_CLI debug_level=3 ecjpake_pw=bla \
8223 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8224 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01008225 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008226 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008227 -s "found ecjpake kkpp extension" \
8228 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008229 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008230 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008231 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008232 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02008233
Valerio Settif11e05a2022-12-07 15:41:05 +01008234# Note: if the name of this test is changed, then please adjust the corresponding
8235# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01008236requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008237run_test "ECJPAKE: working, TLS" \
8238 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8239 "$P_CLI debug_level=3 ecjpake_pw=bla \
8240 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02008241 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01008242 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008243 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008244 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008245 -s "found ecjpake kkpp extension" \
8246 -S "skip ecjpake kkpp extension" \
8247 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02008248 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02008249 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01008250 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008251 -S "SSL - Verification of the message MAC failed"
8252
Valerio Settid572a822022-11-28 18:27:51 +01008253requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01008254requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008255run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01008256 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8257 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8258 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8259 0 \
8260 -c "add ciphersuite: c0ff" \
8261 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01008262 -c "using opaque password" \
8263 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01008264 -C "re-using cached ecjpake parameters" \
8265 -s "found ecjpake kkpp extension" \
8266 -S "skip ecjpake kkpp extension" \
8267 -S "ciphersuite mismatch: ecjpake not configured" \
8268 -s "server hello, ecjpake kkpp extension" \
8269 -c "found ecjpake_kkpp extension" \
8270 -S "SSL - The handshake negotiation failed" \
8271 -S "SSL - Verification of the message MAC failed"
8272
Valerio Settif11e05a2022-12-07 15:41:05 +01008273# Note: if the name of this test is changed, then please adjust the corresponding
8274# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008275requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8276requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008277run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008278 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8279 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
8280 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8281 0 \
8282 -c "add ciphersuite: c0ff" \
8283 -c "adding ecjpake_kkpp extension" \
8284 -c "using opaque password" \
8285 -S "using opaque password" \
8286 -C "re-using cached ecjpake parameters" \
8287 -s "found ecjpake kkpp extension" \
8288 -S "skip ecjpake kkpp extension" \
8289 -S "ciphersuite mismatch: ecjpake not configured" \
8290 -s "server hello, ecjpake kkpp extension" \
8291 -c "found ecjpake_kkpp extension" \
8292 -S "SSL - The handshake negotiation failed" \
8293 -S "SSL - Verification of the message MAC failed"
8294
Valerio Settif11e05a2022-12-07 15:41:05 +01008295# Note: if the name of this test is changed, then please adjust the corresponding
8296# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01008297requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8298requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01008299run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01008300 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8301 "$P_CLI debug_level=3 ecjpake_pw=bla\
8302 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8303 0 \
8304 -c "add ciphersuite: c0ff" \
8305 -c "adding ecjpake_kkpp extension" \
8306 -C "using opaque password" \
8307 -s "using opaque password" \
8308 -C "re-using cached ecjpake parameters" \
8309 -s "found ecjpake kkpp extension" \
8310 -S "skip ecjpake kkpp extension" \
8311 -S "ciphersuite mismatch: ecjpake not configured" \
8312 -s "server hello, ecjpake kkpp extension" \
8313 -c "found ecjpake_kkpp extension" \
8314 -S "SSL - The handshake negotiation failed" \
8315 -S "SSL - Verification of the message MAC failed"
8316
Janos Follath74537a62016-09-02 13:45:28 +01008317server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008318requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008319run_test "ECJPAKE: password mismatch, TLS" \
8320 "$P_SRV debug_level=3 ecjpake_pw=bla" \
8321 "$P_CLI debug_level=3 ecjpake_pw=bad \
8322 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8323 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008324 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008325 -s "SSL - Verification of the message MAC failed"
8326
Valerio Settib287ddf2022-12-01 16:18:12 +01008327server_needs_more_time 1
8328requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
8329requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008330run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8331 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8332 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8333 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8334 1 \
8335 -c "using opaque password" \
8336 -s "using opaque password" \
8337 -C "re-using cached ecjpake parameters" \
8338 -s "SSL - Verification of the message MAC failed"
8339
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008340requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008341run_test "ECJPAKE: working, DTLS" \
8342 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8343 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8344 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8345 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008346 -c "re-using cached ecjpake parameters" \
8347 -S "SSL - Verification of the message MAC failed"
8348
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008349requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008350run_test "ECJPAKE: working, DTLS, no cookie" \
8351 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8352 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8353 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8354 0 \
8355 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008356 -S "SSL - Verification of the message MAC failed"
8357
Janos Follath74537a62016-09-02 13:45:28 +01008358server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008359requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008360run_test "ECJPAKE: password mismatch, DTLS" \
8361 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8362 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8363 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8364 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008365 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008366 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008367
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008368# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008369requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008370run_test "ECJPAKE: working, DTLS, nolog" \
8371 "$P_SRV dtls=1 ecjpake_pw=bla" \
8372 "$P_CLI dtls=1 ecjpake_pw=bla \
8373 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8374 0
8375
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008376# Test for ClientHello without extensions
8377
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008378requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008379run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008380 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008381 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008382 0 \
8383 -s "dumping 'client hello extensions' (0 bytes)"
8384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008385# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008386
Gilles Peskined2d90af2022-04-06 23:35:56 +02008387# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008389run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008390 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008391 "$P_CLI request_size=100" \
8392 0 \
8393 -s "Read from client: 100 bytes read$"
8394
Jerry Yuab082902021-12-23 18:02:22 +08008395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008396run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8397 "$P_SRV buffer_size=100" \
8398 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008399 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008400 -s "Read from client: 101 bytes read (100 + 1)"
8401
8402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8403requires_max_content_len 200
8404run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8405 "$P_SRV buffer_size=100" \
8406 "$P_CLI request_size=200" \
8407 0 \
8408 -s "Read from client: 200 bytes read (100 + 100)"
8409
8410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8411run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00008412 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008413 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8414 0 \
8415 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008416
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008417# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008418
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008419run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008420 "$P_SRV force_version=tls12" \
8421 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008422 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8423 0 \
8424 -s "Read from client: 1 bytes read"
8425
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008426run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008427 "$P_SRV force_version=tls12" \
8428 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008429 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008430 0 \
8431 -s "Read from client: 1 bytes read"
8432
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008433run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008434 "$P_SRV force_version=tls12" \
8435 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008436 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008437 0 \
8438 -s "Read from client: 1 bytes read"
8439
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008440run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008441 "$P_SRV force_version=tls12" \
8442 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008443 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8444 0 \
8445 -s "Read from client: 1 bytes read"
8446
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008447run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008448 "$P_SRV force_version=tls12" \
8449 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008450 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8451 0 \
8452 -s "Read from client: 1 bytes read"
8453
Ronald Cron928cbd32022-10-04 16:14:26 +02008454requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008455run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008456 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008457 "$P_CLI request_size=1 \
8458 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8459 0 \
8460 -s "Read from client: 1 bytes read"
8461
Ronald Cron928cbd32022-10-04 16:14:26 +02008462requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008463run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008464 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008465 "$P_CLI request_size=1 \
8466 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8467 0 \
8468 -s "Read from client: 1 bytes read"
8469
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008470# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008471
8472requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008473run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008474 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008475 "$P_CLI dtls=1 request_size=1 \
8476 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8477 0 \
8478 -s "Read from client: 1 bytes read"
8479
8480requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008481run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008482 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008483 "$P_CLI dtls=1 request_size=1 \
8484 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8485 0 \
8486 -s "Read from client: 1 bytes read"
8487
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008488# Tests for small server packets
8489
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008490run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008491 "$P_SRV response_size=1 force_version=tls12" \
8492 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008493 0 \
8494 -c "Read from server: 1 bytes read"
8495
8496run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008497 "$P_SRV response_size=1 force_version=tls12" \
8498 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008499 0 \
8500 -c "Read from server: 1 bytes read"
8501
8502run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008503 "$P_SRV response_size=1 force_version=tls12" \
8504 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008505 0 \
8506 -c "Read from server: 1 bytes read"
8507
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008508run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008509 "$P_SRV response_size=1 force_version=tls12" \
8510 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008511 0 \
8512 -c "Read from server: 1 bytes read"
8513
8514run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008515 "$P_SRV response_size=1 force_version=tls12" \
8516 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008517 0 \
8518 -c "Read from server: 1 bytes read"
8519
Ronald Cron928cbd32022-10-04 16:14:26 +02008520requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008521run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008522 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008523 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8524 0 \
8525 -c "Read from server: 1 bytes read"
8526
Ronald Cron928cbd32022-10-04 16:14:26 +02008527requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008528run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008529 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008530 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8531 0 \
8532 -c "Read from server: 1 bytes read"
8533
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008534# Tests for small server packets in DTLS
8535
8536requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008537run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008538 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008539 "$P_CLI dtls=1 \
8540 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8541 0 \
8542 -c "Read from server: 1 bytes read"
8543
8544requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8545run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008546 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008547 "$P_CLI dtls=1 \
8548 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8549 0 \
8550 -c "Read from server: 1 bytes read"
8551
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008552# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008553
Angus Grattonc4dd0732018-04-11 16:28:39 +10008554# How many fragments do we expect to write $1 bytes?
8555fragments_for_write() {
8556 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8557}
8558
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008559run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008560 "$P_SRV force_version=tls12" \
8561 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008562 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8563 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008564 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8565 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008566
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008567run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008568 "$P_SRV force_version=tls12" \
8569 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008570 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8571 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008572 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008573
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008574run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008575 "$P_SRV force_version=tls12" \
8576 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008577 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008578 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008579 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8580 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008581
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008582run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008583 "$P_SRV force_version=tls12" \
8584 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008585 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8586 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008587 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8588 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008589
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008590run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008591 "$P_SRV force_version=tls12" \
8592 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008593 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8594 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008595 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8596 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008597
Ronald Cron928cbd32022-10-04 16:14:26 +02008598requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008599run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008600 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008601 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02008602 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8603 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008604 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
8605 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02008606
Ronald Cron928cbd32022-10-04 16:14:26 +02008607requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008608run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008609 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008610 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02008611 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8612 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008613 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
8614 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02008615
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008616# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008617run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008618 "$P_SRV response_size=16384 force_version=tls12" \
8619 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008620 0 \
8621 -c "Read from server: 16384 bytes read"
8622
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008623run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008624 "$P_SRV response_size=16384 force_version=tls12" \
8625 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008626 0 \
8627 -s "16384 bytes written in 1 fragments" \
8628 -c "Read from server: 16384 bytes read"
8629
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008630run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008631 "$P_SRV response_size=16384 force_version=tls12" \
8632 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008633 0 \
8634 -c "Read from server: 16384 bytes read"
8635
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008636run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008637 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8638 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008639 0 \
8640 -s "16384 bytes written in 1 fragments" \
8641 -c "Read from server: 16384 bytes read"
8642
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008643run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008644 "$P_SRV response_size=16384 force_version=tls12" \
8645 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008646 0 \
8647 -c "Read from server: 16384 bytes read"
8648
8649run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008650 "$P_SRV response_size=16384 force_version=tls12" \
8651 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008652 0 \
8653 -c "Read from server: 16384 bytes read"
8654
Ronald Cron928cbd32022-10-04 16:14:26 +02008655requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008656run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008657 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02008658 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8659 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008660 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02008661
Ronald Cron928cbd32022-10-04 16:14:26 +02008662requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008663run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008664 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02008665 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8666 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00008667 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02008668
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008669# Tests for restartable ECC
8670
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008671# Force the use of a curve that supports restartable ECC (secp256r1).
8672
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008673requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008674requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008675run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008676 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008677 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008678 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008679 debug_level=1" \
8680 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008681 -C "x509_verify_cert.*4b00" \
8682 -C "mbedtls_pk_verify.*4b00" \
8683 -C "mbedtls_ecdh_make_public.*4b00" \
8684 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008685
8686requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008687requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008688run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008689 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008690 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008691 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008692 debug_level=1 ec_max_ops=0" \
8693 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008694 -C "x509_verify_cert.*4b00" \
8695 -C "mbedtls_pk_verify.*4b00" \
8696 -C "mbedtls_ecdh_make_public.*4b00" \
8697 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008698
8699requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008700requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008701run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008702 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008703 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008704 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008705 debug_level=1 ec_max_ops=65535" \
8706 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008707 -C "x509_verify_cert.*4b00" \
8708 -C "mbedtls_pk_verify.*4b00" \
8709 -C "mbedtls_ecdh_make_public.*4b00" \
8710 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008711
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008712# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008713requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008714requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008715requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8716run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008717 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008718 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008719 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008720 debug_level=1 ec_max_ops=1000" \
8721 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008722 -c "x509_verify_cert.*4b00" \
8723 -c "mbedtls_pk_verify.*4b00" \
8724 -c "mbedtls_ecdh_make_public.*4b00" \
8725 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008726
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008727# With USE_PSA enabled we expect only partial restartable behaviour:
8728# everything except ECDH (where TLS calls PSA directly).
8729requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8730requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008731requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8732run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008733 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008734 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8735 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8736 debug_level=1 ec_max_ops=1000" \
8737 0 \
8738 -c "x509_verify_cert.*4b00" \
8739 -c "mbedtls_pk_verify.*4b00" \
8740 -C "mbedtls_ecdh_make_public.*4b00" \
8741 -c "mbedtls_pk_sign.*4b00"
8742
8743# This works the same with & without USE_PSA as we never get to ECDH:
8744# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008745requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008746requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008747run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008748 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008749 crt_file=data_files/server5-badsign.crt \
8750 key_file=data_files/server5.key" \
8751 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8752 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8753 debug_level=1 ec_max_ops=1000" \
8754 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008755 -c "x509_verify_cert.*4b00" \
8756 -C "mbedtls_pk_verify.*4b00" \
8757 -C "mbedtls_ecdh_make_public.*4b00" \
8758 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008759 -c "! The certificate is not correctly signed by the trusted CA" \
8760 -c "! mbedtls_ssl_handshake returned" \
8761 -c "X509 - Certificate verification failed"
8762
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008763# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008764requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008765requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008766requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8767run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008768 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008769 crt_file=data_files/server5-badsign.crt \
8770 key_file=data_files/server5.key" \
8771 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8772 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8773 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8774 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008775 -c "x509_verify_cert.*4b00" \
8776 -c "mbedtls_pk_verify.*4b00" \
8777 -c "mbedtls_ecdh_make_public.*4b00" \
8778 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008779 -c "! The certificate is not correctly signed by the trusted CA" \
8780 -C "! mbedtls_ssl_handshake returned" \
8781 -C "X509 - Certificate verification failed"
8782
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008783# With USE_PSA enabled we expect only partial restartable behaviour:
8784# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008785requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008786requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008787requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8788run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008789 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008790 crt_file=data_files/server5-badsign.crt \
8791 key_file=data_files/server5.key" \
8792 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8793 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8794 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8795 0 \
8796 -c "x509_verify_cert.*4b00" \
8797 -c "mbedtls_pk_verify.*4b00" \
8798 -C "mbedtls_ecdh_make_public.*4b00" \
8799 -c "mbedtls_pk_sign.*4b00" \
8800 -c "! The certificate is not correctly signed by the trusted CA" \
8801 -C "! mbedtls_ssl_handshake returned" \
8802 -C "X509 - Certificate verification failed"
8803
8804# With USE_PSA disabled we expect full restartable behaviour.
8805requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8806requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008807requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8808run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008809 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008810 crt_file=data_files/server5-badsign.crt \
8811 key_file=data_files/server5.key" \
8812 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8813 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8814 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8815 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008816 -C "x509_verify_cert.*4b00" \
8817 -c "mbedtls_pk_verify.*4b00" \
8818 -c "mbedtls_ecdh_make_public.*4b00" \
8819 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008820 -C "! The certificate is not correctly signed by the trusted CA" \
8821 -C "! mbedtls_ssl_handshake returned" \
8822 -C "X509 - Certificate verification failed"
8823
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008824# With USE_PSA enabled we expect only partial restartable behaviour:
8825# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008826requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008827requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008828requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8829run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008830 "$P_SRV groups=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008831 crt_file=data_files/server5-badsign.crt \
8832 key_file=data_files/server5.key" \
8833 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8834 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8835 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8836 0 \
8837 -C "x509_verify_cert.*4b00" \
8838 -c "mbedtls_pk_verify.*4b00" \
8839 -C "mbedtls_ecdh_make_public.*4b00" \
8840 -c "mbedtls_pk_sign.*4b00" \
8841 -C "! The certificate is not correctly signed by the trusted CA" \
8842 -C "! mbedtls_ssl_handshake returned" \
8843 -C "X509 - Certificate verification failed"
8844
8845# With USE_PSA disabled we expect full restartable behaviour.
8846requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8847requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008848requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8849run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008850 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008851 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008852 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008853 dtls=1 debug_level=1 ec_max_ops=1000" \
8854 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008855 -c "x509_verify_cert.*4b00" \
8856 -c "mbedtls_pk_verify.*4b00" \
8857 -c "mbedtls_ecdh_make_public.*4b00" \
8858 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008859
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008860# With USE_PSA enabled we expect only partial restartable behaviour:
8861# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008862requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008863requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008864requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8865run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008866 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008867 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8868 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8869 dtls=1 debug_level=1 ec_max_ops=1000" \
8870 0 \
8871 -c "x509_verify_cert.*4b00" \
8872 -c "mbedtls_pk_verify.*4b00" \
8873 -C "mbedtls_ecdh_make_public.*4b00" \
8874 -c "mbedtls_pk_sign.*4b00"
8875
8876# With USE_PSA disabled we expect full restartable behaviour.
8877requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8878requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008879requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8880run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008881 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008882 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8883 debug_level=1 ec_max_ops=1000" \
8884 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008885 -c "x509_verify_cert.*4b00" \
8886 -c "mbedtls_pk_verify.*4b00" \
8887 -c "mbedtls_ecdh_make_public.*4b00" \
8888 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008889
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008890
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008891# With USE_PSA enabled we expect only partial restartable behaviour:
8892# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008893requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008894requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008895requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8896run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008897 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008898 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8899 debug_level=1 ec_max_ops=1000" \
8900 0 \
8901 -c "x509_verify_cert.*4b00" \
8902 -c "mbedtls_pk_verify.*4b00" \
8903 -C "mbedtls_ecdh_make_public.*4b00" \
8904 -C "mbedtls_pk_sign.*4b00"
8905
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008906# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8907# restartable behaviour at all (not even client auth).
8908# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8909# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008910requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8911requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008912run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02008913 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008914 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8915 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8916 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008917 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008918 -C "x509_verify_cert.*4b00" \
8919 -C "mbedtls_pk_verify.*4b00" \
8920 -C "mbedtls_ecdh_make_public.*4b00" \
8921 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008922
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008923# Tests of asynchronous private key support in SSL
8924
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008925requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008926run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008927 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008928 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008929 "$P_CLI" \
8930 0 \
8931 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008932 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008933
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008934requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008935run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008936 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008937 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008938 "$P_CLI" \
8939 0 \
8940 -s "Async sign callback: using key slot " \
8941 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008942 -s "Async resume (slot [0-9]): sign done, status=0"
8943
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008944requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8945run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008946 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008947 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8948 "$P_CLI" \
8949 0 \
8950 -s "Async sign callback: using key slot " \
8951 -U "Async sign callback: using key slot " \
8952 -s "Async resume (slot [0-9]): call 1 more times." \
8953 -s "Async resume (slot [0-9]): call 0 more times." \
8954 -s "Async resume (slot [0-9]): sign done, status=0"
8955
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008956requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008957requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008958run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008959 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008960 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8961 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8962 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8963 "$P_CLI server_name=polarssl.example" \
8964 0 \
8965 -s "Async sign callback: using key slot " \
8966 -s "Async resume (slot [0-9]): sign done, status=0" \
8967 -s "parse ServerName extension" \
8968 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8969 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8970
8971requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008972run_test "SSL async private: decrypt, delay=0" \
8973 "$P_SRV \
8974 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8975 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8976 0 \
8977 -s "Async decrypt callback: using key slot " \
8978 -s "Async resume (slot [0-9]): decrypt done, status=0"
8979
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008980requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008981run_test "SSL async private: decrypt, delay=1" \
8982 "$P_SRV \
8983 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8984 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8985 0 \
8986 -s "Async decrypt callback: using key slot " \
8987 -s "Async resume (slot [0-9]): call 0 more times." \
8988 -s "Async resume (slot [0-9]): decrypt done, status=0"
8989
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008990requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008991run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8992 "$P_SRV psk=abc123 \
8993 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8994 "$P_CLI psk=abc123 \
8995 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8996 0 \
8997 -s "Async decrypt callback: using key slot " \
8998 -s "Async resume (slot [0-9]): decrypt done, status=0"
8999
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009000requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009001run_test "SSL async private: decrypt RSA-PSK, delay=1" \
9002 "$P_SRV psk=abc123 \
9003 async_operations=d async_private_delay1=1 async_private_delay2=1" \
9004 "$P_CLI psk=abc123 \
9005 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
9006 0 \
9007 -s "Async decrypt callback: using key slot " \
9008 -s "Async resume (slot [0-9]): call 0 more times." \
9009 -s "Async resume (slot [0-9]): decrypt done, status=0"
9010
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009011requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009012run_test "SSL async private: sign callback not present" \
9013 "$P_SRV \
9014 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009015 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009016 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9017 0 \
9018 -S "Async sign callback" \
9019 -s "! mbedtls_ssl_handshake returned" \
9020 -s "The own private key or pre-shared key is not set, but needed" \
9021 -s "Async resume (slot [0-9]): decrypt done, status=0" \
9022 -s "Successful connection"
9023
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009024requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009025run_test "SSL async private: decrypt callback not present" \
9026 "$P_SRV debug_level=1 \
9027 async_operations=s async_private_delay1=1 async_private_delay2=1" \
9028 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +02009029 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009030 0 \
9031 -S "Async decrypt callback" \
9032 -s "! mbedtls_ssl_handshake returned" \
9033 -s "got no RSA private key" \
9034 -s "Async resume (slot [0-9]): sign done, status=0" \
9035 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009036
9037# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009038requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009039run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009040 "$P_SRV \
9041 async_operations=s async_private_delay1=1 \
9042 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9043 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009044 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9045 0 \
9046 -s "Async sign callback: using key slot 0," \
9047 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009048 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009049
9050# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009051requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009052run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009053 "$P_SRV \
9054 async_operations=s async_private_delay2=1 \
9055 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9056 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009057 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9058 0 \
9059 -s "Async sign callback: using key slot 0," \
9060 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009061 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009062
9063# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009064requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02009065run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009066 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02009067 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009068 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9069 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009070 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9071 0 \
9072 -s "Async sign callback: using key slot 1," \
9073 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009074 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009075
9076# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009077requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009078run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009079 "$P_SRV \
9080 async_operations=s async_private_delay1=1 \
9081 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9082 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009083 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9084 0 \
9085 -s "Async sign callback: no key matches this certificate."
9086
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009087requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009088run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009089 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009090 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9091 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009092 "$P_CLI" \
9093 1 \
9094 -s "Async sign callback: injected error" \
9095 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009096 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009097 -s "! mbedtls_ssl_handshake returned"
9098
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009099requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009100run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009101 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009102 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9103 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009104 "$P_CLI" \
9105 1 \
9106 -s "Async sign callback: using key slot " \
9107 -S "Async resume" \
9108 -s "Async cancel"
9109
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009110requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009111run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009112 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009113 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9114 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009115 "$P_CLI" \
9116 1 \
9117 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009118 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02009119 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009120 -s "! mbedtls_ssl_handshake returned"
9121
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009122requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009123run_test "SSL async private: decrypt, error in start" \
9124 "$P_SRV \
9125 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9126 async_private_error=1" \
9127 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9128 1 \
9129 -s "Async decrypt callback: injected error" \
9130 -S "Async resume" \
9131 -S "Async cancel" \
9132 -s "! mbedtls_ssl_handshake returned"
9133
9134requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9135run_test "SSL async private: decrypt, cancel after start" \
9136 "$P_SRV \
9137 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9138 async_private_error=2" \
9139 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9140 1 \
9141 -s "Async decrypt callback: using key slot " \
9142 -S "Async resume" \
9143 -s "Async cancel"
9144
9145requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
9146run_test "SSL async private: decrypt, error in resume" \
9147 "$P_SRV \
9148 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9149 async_private_error=3" \
9150 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9151 1 \
9152 -s "Async decrypt callback: using key slot " \
9153 -s "Async resume callback: decrypt done but injected error" \
9154 -S "Async cancel" \
9155 -s "! mbedtls_ssl_handshake returned"
9156
9157requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009158run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009159 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009160 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9161 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009162 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9163 0 \
9164 -s "Async cancel" \
9165 -s "! mbedtls_ssl_handshake returned" \
9166 -s "Async resume" \
9167 -s "Successful connection"
9168
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009169requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009170run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009171 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009172 async_operations=s async_private_delay1=1 async_private_delay2=1 \
9173 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009174 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
9175 0 \
9176 -s "! mbedtls_ssl_handshake returned" \
9177 -s "Async resume" \
9178 -s "Successful connection"
9179
9180# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009181requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01009182# Note: the function "detect_required_features()" is not able to detect more than
9183# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9184# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009185requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009186run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009187 "$P_SRV \
9188 async_operations=s async_private_delay1=1 async_private_error=-2 \
9189 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9190 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009191 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9192 [ \$? -eq 1 ] &&
9193 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9194 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02009195 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009196 -S "Async resume" \
9197 -s "Async cancel" \
9198 -s "! mbedtls_ssl_handshake returned" \
9199 -s "Async sign callback: no key matches this certificate." \
9200 -s "Successful connection"
9201
9202# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009203requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01009204# Note: the function "detect_required_features()" is not able to detect more than
9205# one "force_ciphersuite" per client/server and it only picks the 2nd one.
9206# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01009207requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02009208run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009209 "$P_SRV \
9210 async_operations=s async_private_delay1=1 async_private_error=-3 \
9211 key_file=data_files/server5.key crt_file=data_files/server5.crt \
9212 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01009213 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
9214 [ \$? -eq 1 ] &&
9215 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
9216 0 \
9217 -s "Async resume" \
9218 -s "! mbedtls_ssl_handshake returned" \
9219 -s "Async sign callback: no key matches this certificate." \
9220 -s "Successful connection"
9221
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009222requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009223requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009224run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009225 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009226 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009227 exchanges=2 renegotiation=1" \
9228 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
9229 0 \
9230 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009231 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009232
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009233requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009234requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009235run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01009236 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009237 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009238 exchanges=2 renegotiation=1 renegotiate=1" \
9239 "$P_CLI exchanges=2 renegotiation=1" \
9240 0 \
9241 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009242 -s "Async resume (slot [0-9]): sign done, status=0"
9243
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009244requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009245requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009246run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009247 "$P_SRV \
9248 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9249 exchanges=2 renegotiation=1" \
9250 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
9251 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9252 0 \
9253 -s "Async decrypt callback: using key slot " \
9254 -s "Async resume (slot [0-9]): decrypt done, status=0"
9255
Gilles Peskineb74a1c72018-04-24 13:09:22 +02009256requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009257requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02009258run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01009259 "$P_SRV \
9260 async_operations=d async_private_delay1=1 async_private_delay2=1 \
9261 exchanges=2 renegotiation=1 renegotiate=1" \
9262 "$P_CLI exchanges=2 renegotiation=1 \
9263 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9264 0 \
9265 -s "Async decrypt callback: using key slot " \
9266 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01009267
Ron Eldor58093c82018-06-28 13:22:05 +03009268# Tests for ECC extensions (rfc 4492)
9269
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009270requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009271requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009272run_test "Force a non ECC ciphersuite in the client side" \
9273 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009274 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009275 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009276 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009277 -C "client hello, adding supported_point_formats extension" \
9278 -S "found supported elliptic curves extension" \
9279 -S "found supported point formats extension"
9280
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009281requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03009282requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03009283run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03009284 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03009285 "$P_CLI debug_level=3" \
9286 0 \
9287 -C "found supported_point_formats extension" \
9288 -S "server hello, supported_point_formats extension"
9289
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009290requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009291run_test "Force an ECC ciphersuite in the client side" \
9292 "$P_SRV debug_level=3" \
9293 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9294 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08009295 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03009296 -c "client hello, adding supported_point_formats extension" \
9297 -s "found supported elliptic curves extension" \
9298 -s "found supported point formats extension"
9299
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009300requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03009301run_test "Force an ECC ciphersuite in the server side" \
9302 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
9303 "$P_CLI debug_level=3" \
9304 0 \
9305 -c "found supported_point_formats extension" \
9306 -s "server hello, supported_point_formats extension"
9307
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009308# Tests for DTLS HelloVerifyRequest
9309
Jerry Yuab082902021-12-23 18:02:22 +08009310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009311run_test "DTLS cookie: enabled" \
9312 "$P_SRV dtls=1 debug_level=2" \
9313 "$P_CLI dtls=1 debug_level=2" \
9314 0 \
9315 -s "cookie verification failed" \
9316 -s "cookie verification passed" \
9317 -S "cookie verification skipped" \
9318 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009319 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009320 -S "SSL - The requested feature is not available"
9321
Jerry Yuab082902021-12-23 18:02:22 +08009322requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009323run_test "DTLS cookie: disabled" \
9324 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9325 "$P_CLI dtls=1 debug_level=2" \
9326 0 \
9327 -S "cookie verification failed" \
9328 -S "cookie verification passed" \
9329 -s "cookie verification skipped" \
9330 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009331 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009332 -S "SSL - The requested feature is not available"
9333
Jerry Yuab082902021-12-23 18:02:22 +08009334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009335run_test "DTLS cookie: default (failing)" \
9336 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9337 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9338 1 \
9339 -s "cookie verification failed" \
9340 -S "cookie verification passed" \
9341 -S "cookie verification skipped" \
9342 -C "received hello verify request" \
9343 -S "hello verification requested" \
9344 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009345
9346requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009348run_test "DTLS cookie: enabled, IPv6" \
9349 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9350 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9351 0 \
9352 -s "cookie verification failed" \
9353 -s "cookie verification passed" \
9354 -S "cookie verification skipped" \
9355 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009356 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009357 -S "SSL - The requested feature is not available"
9358
Jerry Yuab082902021-12-23 18:02:22 +08009359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009360run_test "DTLS cookie: enabled, nbio" \
9361 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9362 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9363 0 \
9364 -s "cookie verification failed" \
9365 -s "cookie verification passed" \
9366 -S "cookie verification skipped" \
9367 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009368 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009369 -S "SSL - The requested feature is not available"
9370
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009371# Tests for client reconnecting from the same port with DTLS
9372
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009373not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009375run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009376 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9377 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009378 0 \
9379 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009380 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009381 -S "Client initiated reconnection from same port"
9382
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009383not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009385run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009386 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9387 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009388 0 \
9389 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009390 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009391 -s "Client initiated reconnection from same port"
9392
Paul Bakker362689d2016-05-13 10:33:25 +01009393not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009395run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009396 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9397 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009398 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009399 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009400 -s "Client initiated reconnection from same port"
9401
Paul Bakker362689d2016-05-13 10:33:25 +01009402only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009404run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9405 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9406 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9407 0 \
9408 -S "The operation timed out" \
9409 -s "Client initiated reconnection from same port"
9410
Jerry Yuab082902021-12-23 18:02:22 +08009411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009412run_test "DTLS client reconnect from same port: no cookies" \
9413 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009414 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9415 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009416 -s "The operation timed out" \
9417 -S "Client initiated reconnection from same port"
9418
Jerry Yuab082902021-12-23 18:02:22 +08009419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009420run_test "DTLS client reconnect from same port: attacker-injected" \
9421 -p "$P_PXY inject_clihlo=1" \
9422 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9423 "$P_CLI dtls=1 exchanges=2" \
9424 0 \
9425 -s "possible client reconnect from the same port" \
9426 -S "Client initiated reconnection from same port"
9427
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009428# Tests for various cases of client authentication with DTLS
9429# (focused on handshake flows and message parsing)
9430
Jerry Yuab082902021-12-23 18:02:22 +08009431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009432run_test "DTLS client auth: required" \
9433 "$P_SRV dtls=1 auth_mode=required" \
9434 "$P_CLI dtls=1" \
9435 0 \
9436 -s "Verifying peer X.509 certificate... ok"
9437
Jerry Yuab082902021-12-23 18:02:22 +08009438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009439run_test "DTLS client auth: optional, client has no cert" \
9440 "$P_SRV dtls=1 auth_mode=optional" \
9441 "$P_CLI dtls=1 crt_file=none key_file=none" \
9442 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009443 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009444
Jerry Yuab082902021-12-23 18:02:22 +08009445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009446run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009447 "$P_SRV dtls=1 auth_mode=none" \
9448 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9449 0 \
9450 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009451 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009452
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009453run_test "DTLS wrong PSK: badmac alert" \
9454 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9455 "$P_CLI dtls=1 psk=abc124" \
9456 1 \
9457 -s "SSL - Verification of the message MAC failed" \
9458 -c "SSL - A fatal alert message was received from our peer"
9459
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009460# Tests for receiving fragmented handshake messages with DTLS
9461
9462requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009464run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9465 "$G_SRV -u --mtu 2048 -a" \
9466 "$P_CLI dtls=1 debug_level=2" \
9467 0 \
9468 -C "found fragmented DTLS handshake message" \
9469 -C "error"
9470
9471requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009472requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009473run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9474 "$G_SRV -u --mtu 512" \
9475 "$P_CLI dtls=1 debug_level=2" \
9476 0 \
9477 -c "found fragmented DTLS handshake message" \
9478 -C "error"
9479
9480requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009482run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9483 "$G_SRV -u --mtu 128" \
9484 "$P_CLI dtls=1 debug_level=2" \
9485 0 \
9486 -c "found fragmented DTLS handshake message" \
9487 -C "error"
9488
9489requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009491run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9492 "$G_SRV -u --mtu 128" \
9493 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9494 0 \
9495 -c "found fragmented DTLS handshake message" \
9496 -C "error"
9497
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009498requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009499requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009501run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9502 "$G_SRV -u --mtu 256" \
9503 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9504 0 \
9505 -c "found fragmented DTLS handshake message" \
9506 -c "client hello, adding renegotiation extension" \
9507 -c "found renegotiation extension" \
9508 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009509 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009510 -C "error" \
9511 -s "Extra-header:"
9512
9513requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009514requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009516run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9517 "$G_SRV -u --mtu 256" \
9518 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9519 0 \
9520 -c "found fragmented DTLS handshake message" \
9521 -c "client hello, adding renegotiation extension" \
9522 -c "found renegotiation extension" \
9523 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009524 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009525 -C "error" \
9526 -s "Extra-header:"
9527
Jerry Yuab082902021-12-23 18:02:22 +08009528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009529run_test "DTLS reassembly: no fragmentation (openssl server)" \
9530 "$O_SRV -dtls -mtu 2048" \
9531 "$P_CLI dtls=1 debug_level=2" \
9532 0 \
9533 -C "found fragmented DTLS handshake message" \
9534 -C "error"
9535
Jerry Yuab082902021-12-23 18:02:22 +08009536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009537run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009538 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009539 "$P_CLI dtls=1 debug_level=2" \
9540 0 \
9541 -c "found fragmented DTLS handshake message" \
9542 -C "error"
9543
Jerry Yuab082902021-12-23 18:02:22 +08009544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009545run_test "DTLS reassembly: more fragmentation (openssl server)" \
9546 "$O_SRV -dtls -mtu 256" \
9547 "$P_CLI dtls=1 debug_level=2" \
9548 0 \
9549 -c "found fragmented DTLS handshake message" \
9550 -C "error"
9551
Jerry Yuab082902021-12-23 18:02:22 +08009552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009553run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9554 "$O_SRV -dtls -mtu 256" \
9555 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9556 0 \
9557 -c "found fragmented DTLS handshake message" \
9558 -C "error"
9559
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009560# Tests for sending fragmented handshake messages with DTLS
9561#
9562# Use client auth when we need the client to send large messages,
9563# and use large cert chains on both sides too (the long chains we have all use
9564# both RSA and ECDSA, but ideally we should have long chains with either).
9565# Sizes reached (UDP payload):
9566# - 2037B for server certificate
9567# - 1542B for client certificate
9568# - 1013B for newsessionticket
9569# - all others below 512B
9570# All those tests assume MAX_CONTENT_LEN is at least 2048
9571
9572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9573requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009574requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009575requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009577run_test "DTLS fragmenting: none (for reference)" \
9578 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9579 crt_file=data_files/server7_int-ca.crt \
9580 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009581 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009582 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009583 "$P_CLI dtls=1 debug_level=2 \
9584 crt_file=data_files/server8_int-ca2.crt \
9585 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009586 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009587 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009588 0 \
9589 -S "found fragmented DTLS handshake message" \
9590 -C "found fragmented DTLS handshake message" \
9591 -C "error"
9592
9593requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9594requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009595requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009596requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009598run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009599 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9600 crt_file=data_files/server7_int-ca.crt \
9601 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009602 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009603 max_frag_len=1024" \
9604 "$P_CLI dtls=1 debug_level=2 \
9605 crt_file=data_files/server8_int-ca2.crt \
9606 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009607 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009608 max_frag_len=2048" \
9609 0 \
9610 -S "found fragmented DTLS handshake message" \
9611 -c "found fragmented DTLS handshake message" \
9612 -C "error"
9613
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009614# With the MFL extension, the server has no way of forcing
9615# the client to not exceed a certain MTU; hence, the following
9616# test can't be replicated with an MTU proxy such as the one
9617# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009618requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9619requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009620requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009621requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009623run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009624 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9625 crt_file=data_files/server7_int-ca.crt \
9626 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009627 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009628 max_frag_len=512" \
9629 "$P_CLI dtls=1 debug_level=2 \
9630 crt_file=data_files/server8_int-ca2.crt \
9631 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009632 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009633 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009634 0 \
9635 -S "found fragmented DTLS handshake message" \
9636 -c "found fragmented DTLS handshake message" \
9637 -C "error"
9638
9639requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9640requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009641requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009642requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009644run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009645 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9646 crt_file=data_files/server7_int-ca.crt \
9647 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009648 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009649 max_frag_len=2048" \
9650 "$P_CLI dtls=1 debug_level=2 \
9651 crt_file=data_files/server8_int-ca2.crt \
9652 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009653 hs_timeout=2500-60000 \
9654 max_frag_len=1024" \
9655 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009656 -S "found fragmented DTLS handshake message" \
9657 -c "found fragmented DTLS handshake message" \
9658 -C "error"
9659
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009660# While not required by the standard defining the MFL extension
9661# (according to which it only applies to records, not to datagrams),
9662# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9663# as otherwise there wouldn't be any means to communicate MTU restrictions
9664# to the peer.
9665# The next test checks that no datagrams significantly larger than the
9666# negotiated MFL are sent.
9667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9668requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009669requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009670requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009672run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009673 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009674 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9675 crt_file=data_files/server7_int-ca.crt \
9676 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009677 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009678 max_frag_len=2048" \
9679 "$P_CLI dtls=1 debug_level=2 \
9680 crt_file=data_files/server8_int-ca2.crt \
9681 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009682 hs_timeout=2500-60000 \
9683 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009684 0 \
9685 -S "found fragmented DTLS handshake message" \
9686 -c "found fragmented DTLS handshake message" \
9687 -C "error"
9688
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009689requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9690requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009691requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009692requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009694run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009695 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9696 crt_file=data_files/server7_int-ca.crt \
9697 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009698 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009699 max_frag_len=2048" \
9700 "$P_CLI dtls=1 debug_level=2 \
9701 crt_file=data_files/server8_int-ca2.crt \
9702 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009703 hs_timeout=2500-60000 \
9704 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009705 0 \
9706 -s "found fragmented DTLS handshake message" \
9707 -c "found fragmented DTLS handshake message" \
9708 -C "error"
9709
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009710# While not required by the standard defining the MFL extension
9711# (according to which it only applies to records, not to datagrams),
9712# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9713# as otherwise there wouldn't be any means to communicate MTU restrictions
9714# to the peer.
9715# The next test checks that no datagrams significantly larger than the
9716# negotiated MFL are sent.
9717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9718requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009719requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009720requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009722run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009723 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009724 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9725 crt_file=data_files/server7_int-ca.crt \
9726 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009727 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009728 max_frag_len=2048" \
9729 "$P_CLI dtls=1 debug_level=2 \
9730 crt_file=data_files/server8_int-ca2.crt \
9731 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009732 hs_timeout=2500-60000 \
9733 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009734 0 \
9735 -s "found fragmented DTLS handshake message" \
9736 -c "found fragmented DTLS handshake message" \
9737 -C "error"
9738
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009739requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9740requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009741requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009743run_test "DTLS fragmenting: none (for reference) (MTU)" \
9744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9745 crt_file=data_files/server7_int-ca.crt \
9746 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009747 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009748 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009749 "$P_CLI dtls=1 debug_level=2 \
9750 crt_file=data_files/server8_int-ca2.crt \
9751 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009752 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009753 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009754 0 \
9755 -S "found fragmented DTLS handshake message" \
9756 -C "found fragmented DTLS handshake message" \
9757 -C "error"
9758
9759requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9760requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009761requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009763run_test "DTLS fragmenting: client (MTU)" \
9764 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9765 crt_file=data_files/server7_int-ca.crt \
9766 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009767 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009768 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009769 "$P_CLI dtls=1 debug_level=2 \
9770 crt_file=data_files/server8_int-ca2.crt \
9771 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009772 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009773 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009774 0 \
9775 -s "found fragmented DTLS handshake message" \
9776 -C "found fragmented DTLS handshake message" \
9777 -C "error"
9778
9779requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9780requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009781requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009783run_test "DTLS fragmenting: server (MTU)" \
9784 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9785 crt_file=data_files/server7_int-ca.crt \
9786 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009787 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009788 mtu=512" \
9789 "$P_CLI dtls=1 debug_level=2 \
9790 crt_file=data_files/server8_int-ca2.crt \
9791 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009792 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009793 mtu=2048" \
9794 0 \
9795 -S "found fragmented DTLS handshake message" \
9796 -c "found fragmented DTLS handshake message" \
9797 -C "error"
9798
9799requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9800requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009801requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009803run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009804 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009805 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9806 crt_file=data_files/server7_int-ca.crt \
9807 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009808 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009809 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009810 "$P_CLI dtls=1 debug_level=2 \
9811 crt_file=data_files/server8_int-ca2.crt \
9812 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009813 hs_timeout=2500-60000 \
9814 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009815 0 \
9816 -s "found fragmented DTLS handshake message" \
9817 -c "found fragmented DTLS handshake message" \
9818 -C "error"
9819
Andrzej Kurek77826052018-10-11 07:34:08 -04009820# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009821requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9822requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009823requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009824requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009825run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009826 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009827 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9828 crt_file=data_files/server7_int-ca.crt \
9829 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009830 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009831 mtu=512" \
9832 "$P_CLI dtls=1 debug_level=2 \
9833 crt_file=data_files/server8_int-ca2.crt \
9834 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009835 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9836 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009837 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009838 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009839 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009840 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009841 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009842
Andrzej Kurek7311c782018-10-11 06:49:41 -04009843# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009844# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009845# The ratio of max/min timeout should ideally equal 4 to accept two
9846# retransmissions, but in some cases (like both the server and client using
9847# fragmentation and auto-reduction) an extra retransmission might occur,
9848# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009849not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009850requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9851requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009852requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009853run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009854 -p "$P_PXY mtu=508" \
9855 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9856 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009857 key_file=data_files/server7.key \
9858 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009859 "$P_CLI dtls=1 debug_level=2 \
9860 crt_file=data_files/server8_int-ca2.crt \
9861 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009862 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9863 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009864 0 \
9865 -s "found fragmented DTLS handshake message" \
9866 -c "found fragmented DTLS handshake message" \
9867 -C "error"
9868
Andrzej Kurek77826052018-10-11 07:34:08 -04009869# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009870only_with_valgrind
9871requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9872requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009873requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009874run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009875 -p "$P_PXY mtu=508" \
9876 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9877 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009878 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009879 hs_timeout=250-10000" \
9880 "$P_CLI dtls=1 debug_level=2 \
9881 crt_file=data_files/server8_int-ca2.crt \
9882 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009883 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009884 hs_timeout=250-10000" \
9885 0 \
9886 -s "found fragmented DTLS handshake message" \
9887 -c "found fragmented DTLS handshake message" \
9888 -C "error"
9889
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009890# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009891# OTOH the client might resend if the server is to slow to reset after sending
9892# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009893not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009894requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9895requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009896requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009898run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009899 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009900 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9901 crt_file=data_files/server7_int-ca.crt \
9902 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009903 hs_timeout=10000-60000 \
9904 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009905 "$P_CLI dtls=1 debug_level=2 \
9906 crt_file=data_files/server8_int-ca2.crt \
9907 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009908 hs_timeout=10000-60000 \
9909 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009910 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009911 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009912 -s "found fragmented DTLS handshake message" \
9913 -c "found fragmented DTLS handshake message" \
9914 -C "error"
9915
Andrzej Kurek77826052018-10-11 07:34:08 -04009916# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009917# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9918# OTOH the client might resend if the server is to slow to reset after sending
9919# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009920not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009921requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9922requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009923requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009924run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009925 -p "$P_PXY mtu=512" \
9926 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9927 crt_file=data_files/server7_int-ca.crt \
9928 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009929 hs_timeout=10000-60000 \
9930 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009931 "$P_CLI dtls=1 debug_level=2 \
9932 crt_file=data_files/server8_int-ca2.crt \
9933 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009934 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9935 hs_timeout=10000-60000 \
9936 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009937 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009938 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009939 -s "found fragmented DTLS handshake message" \
9940 -c "found fragmented DTLS handshake message" \
9941 -C "error"
9942
Andrzej Kurek7311c782018-10-11 06:49:41 -04009943not_with_valgrind # spurious autoreduction due to timeout
9944requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9945requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009946requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009948run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009949 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009950 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9951 crt_file=data_files/server7_int-ca.crt \
9952 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009953 hs_timeout=10000-60000 \
9954 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009955 "$P_CLI dtls=1 debug_level=2 \
9956 crt_file=data_files/server8_int-ca2.crt \
9957 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009958 hs_timeout=10000-60000 \
9959 mtu=1024 nbio=2" \
9960 0 \
9961 -S "autoreduction" \
9962 -s "found fragmented DTLS handshake message" \
9963 -c "found fragmented DTLS handshake message" \
9964 -C "error"
9965
Andrzej Kurek77826052018-10-11 07:34:08 -04009966# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009967not_with_valgrind # spurious autoreduction due to timeout
9968requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9969requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009970requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009971run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9972 -p "$P_PXY mtu=512" \
9973 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9974 crt_file=data_files/server7_int-ca.crt \
9975 key_file=data_files/server7.key \
9976 hs_timeout=10000-60000 \
9977 mtu=512 nbio=2" \
9978 "$P_CLI dtls=1 debug_level=2 \
9979 crt_file=data_files/server8_int-ca2.crt \
9980 key_file=data_files/server8.key \
9981 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9982 hs_timeout=10000-60000 \
9983 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009984 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009985 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009986 -s "found fragmented DTLS handshake message" \
9987 -c "found fragmented DTLS handshake message" \
9988 -C "error"
9989
Andrzej Kurek77826052018-10-11 07:34:08 -04009990# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009991# This ensures things still work after session_reset().
9992# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009993# Since we don't support reading fragmented ClientHello yet,
9994# up the MTU to 1450 (larger than ClientHello with session ticket,
9995# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009996# An autoreduction on the client-side might happen if the server is
9997# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009998# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009999# resumed listening, which would result in a spurious autoreduction.
10000not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010001requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10002requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010003requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010004run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
10005 -p "$P_PXY mtu=1450" \
10006 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10007 crt_file=data_files/server7_int-ca.crt \
10008 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010009 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010010 mtu=1450" \
10011 "$P_CLI dtls=1 debug_level=2 \
10012 crt_file=data_files/server8_int-ca2.crt \
10013 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010014 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010015 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080010016 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010017 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010018 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020010019 -s "found fragmented DTLS handshake message" \
10020 -c "found fragmented DTLS handshake message" \
10021 -C "error"
10022
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010023# An autoreduction on the client-side might happen if the server is
10024# slow to reset, therefore omitting '-C "autoreduction"' below.
10025not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10027requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010028requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010029requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010030requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010031run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
10032 -p "$P_PXY mtu=512" \
10033 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10034 crt_file=data_files/server7_int-ca.crt \
10035 key_file=data_files/server7.key \
10036 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010037 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010038 mtu=512" \
10039 "$P_CLI dtls=1 debug_level=2 \
10040 crt_file=data_files/server8_int-ca2.crt \
10041 key_file=data_files/server8.key \
10042 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010010043 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010044 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010045 mtu=512" \
10046 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010047 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010048 -s "found fragmented DTLS handshake message" \
10049 -c "found fragmented DTLS handshake message" \
10050 -C "error"
10051
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010052# An autoreduction on the client-side might happen if the server is
10053# slow to reset, therefore omitting '-C "autoreduction"' below.
10054not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010055requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10056requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010057requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010058requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010059requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010060run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
10061 -p "$P_PXY mtu=512" \
10062 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10063 crt_file=data_files/server7_int-ca.crt \
10064 key_file=data_files/server7.key \
10065 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010066 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010067 mtu=512" \
10068 "$P_CLI dtls=1 debug_level=2 \
10069 crt_file=data_files/server8_int-ca2.crt \
10070 key_file=data_files/server8.key \
10071 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010072 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010073 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010074 mtu=512" \
10075 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010076 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010077 -s "found fragmented DTLS handshake message" \
10078 -c "found fragmented DTLS handshake message" \
10079 -C "error"
10080
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010081# An autoreduction on the client-side might happen if the server is
10082# slow to reset, therefore omitting '-C "autoreduction"' below.
10083not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010084requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10085requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010086requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010087requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010088requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010089run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010090 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010091 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10092 crt_file=data_files/server7_int-ca.crt \
10093 key_file=data_files/server7.key \
10094 exchanges=2 renegotiation=1 \
10095 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010096 hs_timeout=10000-60000 \
10097 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010098 "$P_CLI dtls=1 debug_level=2 \
10099 crt_file=data_files/server8_int-ca2.crt \
10100 key_file=data_files/server8.key \
10101 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010102 hs_timeout=10000-60000 \
10103 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010104 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010105 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010106 -s "found fragmented DTLS handshake message" \
10107 -c "found fragmented DTLS handshake message" \
10108 -C "error"
10109
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010110# An autoreduction on the client-side might happen if the server is
10111# slow to reset, therefore omitting '-C "autoreduction"' below.
10112not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010113requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10114requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010115requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010116requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010117requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010118requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010119run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010120 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010121 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10122 crt_file=data_files/server7_int-ca.crt \
10123 key_file=data_files/server7.key \
10124 exchanges=2 renegotiation=1 \
10125 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010126 hs_timeout=10000-60000 \
10127 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010128 "$P_CLI dtls=1 debug_level=2 \
10129 crt_file=data_files/server8_int-ca2.crt \
10130 key_file=data_files/server8.key \
10131 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010132 hs_timeout=10000-60000 \
10133 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010134 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010135 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010136 -s "found fragmented DTLS handshake message" \
10137 -c "found fragmented DTLS handshake message" \
10138 -C "error"
10139
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010140# An autoreduction on the client-side might happen if the server is
10141# slow to reset, therefore omitting '-C "autoreduction"' below.
10142not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010143requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10144requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010145requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010147requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010148run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010149 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010150 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10151 crt_file=data_files/server7_int-ca.crt \
10152 key_file=data_files/server7.key \
10153 exchanges=2 renegotiation=1 \
10154 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010155 hs_timeout=10000-60000 \
10156 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010157 "$P_CLI dtls=1 debug_level=2 \
10158 crt_file=data_files/server8_int-ca2.crt \
10159 key_file=data_files/server8.key \
10160 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010161 hs_timeout=10000-60000 \
10162 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010163 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040010164 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020010165 -s "found fragmented DTLS handshake message" \
10166 -c "found fragmented DTLS handshake message" \
10167 -C "error"
10168
Andrzej Kurek77826052018-10-11 07:34:08 -040010169# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10171requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010172client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010173requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010174run_test "DTLS fragmenting: proxy MTU + 3d" \
10175 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010176 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010177 crt_file=data_files/server7_int-ca.crt \
10178 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010179 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010180 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010181 crt_file=data_files/server8_int-ca2.crt \
10182 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010183 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010184 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020010185 0 \
10186 -s "found fragmented DTLS handshake message" \
10187 -c "found fragmented DTLS handshake message" \
10188 -C "error"
10189
Andrzej Kurek77826052018-10-11 07:34:08 -040010190# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010191requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10192requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010193client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010194requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010195run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
10196 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
10197 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
10198 crt_file=data_files/server7_int-ca.crt \
10199 key_file=data_files/server7.key \
10200 hs_timeout=250-10000 mtu=512 nbio=2" \
10201 "$P_CLI dtls=1 debug_level=2 \
10202 crt_file=data_files/server8_int-ca2.crt \
10203 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010204 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020010205 hs_timeout=250-10000 mtu=512 nbio=2" \
10206 0 \
10207 -s "found fragmented DTLS handshake message" \
10208 -c "found fragmented DTLS handshake message" \
10209 -C "error"
10210
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010211# interop tests for DTLS fragmentating with reliable connection
10212#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010213# here and below we just want to test that the we fragment in a way that
10214# pleases other implementations, so we don't need the peer to fragment
10215requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10216requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010217requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010218requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010219run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
10220 "$G_SRV -u" \
10221 "$P_CLI dtls=1 debug_level=2 \
10222 crt_file=data_files/server8_int-ca2.crt \
10223 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010224 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010225 0 \
10226 -c "fragmenting handshake message" \
10227 -C "error"
10228
Hanno Beckerb9a00862018-08-28 10:20:22 +010010229# We use --insecure for the GnuTLS client because it expects
10230# the hostname / IP it connects to to be the name used in the
10231# certificate obtained from the server. Here, however, it
10232# connects to 127.0.0.1 while our test certificates use 'localhost'
10233# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080010234# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010010235# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010236requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10237requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020010238requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040010239requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010240requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010241run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010010242 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010243 crt_file=data_files/server7_int-ca.crt \
10244 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010245 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020010246 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010247 0 \
10248 -s "fragmenting handshake message"
10249
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010250requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10251requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010252requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010253run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
10254 "$O_SRV -dtls1_2 -verify 10" \
10255 "$P_CLI dtls=1 debug_level=2 \
10256 crt_file=data_files/server8_int-ca2.crt \
10257 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010258 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010259 0 \
10260 -c "fragmenting handshake message" \
10261 -C "error"
10262
10263requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10264requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010265requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010266run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
10267 "$P_SRV dtls=1 debug_level=2 \
10268 crt_file=data_files/server7_int-ca.crt \
10269 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010270 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020010271 "$O_CLI -dtls1_2" \
10272 0 \
10273 -s "fragmenting handshake message"
10274
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010275# interop tests for DTLS fragmentating with unreliable connection
10276#
10277# again we just want to test that the we fragment in a way that
10278# pleases other implementations, so we don't need the peer to fragment
10279requires_gnutls_next
10280requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10281requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020010282client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010283requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010284run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
10285 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10286 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010287 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010288 crt_file=data_files/server8_int-ca2.crt \
10289 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010290 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010291 0 \
10292 -c "fragmenting handshake message" \
10293 -C "error"
10294
10295requires_gnutls_next
10296requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10297requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010298client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010299requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010300run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10301 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10302 "$P_SRV dtls=1 debug_level=2 \
10303 crt_file=data_files/server7_int-ca.crt \
10304 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010305 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010306 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010307 0 \
10308 -s "fragmenting handshake message"
10309
Zhangsen Wang91385122022-07-12 01:48:17 +000010310## The test below requires 1.1.1a or higher version of openssl, otherwise
10311## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010312requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010313requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10314requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010315client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010316requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010317run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10318 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010319 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010320 "$P_CLI dtls=1 debug_level=2 \
10321 crt_file=data_files/server8_int-ca2.crt \
10322 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010323 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010324 0 \
10325 -c "fragmenting handshake message" \
10326 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010327
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010328## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010329## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10330skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010331requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10332requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010333client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010334requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010335run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10336 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10337 "$P_SRV dtls=1 debug_level=2 \
10338 crt_file=data_files/server7_int-ca.crt \
10339 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010340 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010341 "$O_CLI -dtls1_2" \
10342 0 \
10343 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010344
Ron Eldorb4655392018-07-05 18:25:39 +030010345# Tests for DTLS-SRTP (RFC 5764)
10346requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010348run_test "DTLS-SRTP all profiles supported" \
10349 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10350 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10351 0 \
10352 -s "found use_srtp extension" \
10353 -s "found srtp profile" \
10354 -s "selected srtp profile" \
10355 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010356 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010357 -c "client hello, adding use_srtp extension" \
10358 -c "found use_srtp extension" \
10359 -c "found srtp profile" \
10360 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010361 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010362 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010363 -C "error"
10364
Johan Pascal9bc50b02020-09-24 12:01:13 +020010365
Ron Eldorb4655392018-07-05 18:25:39 +030010366requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010368run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10369 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010370 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010371 0 \
10372 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010373 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10374 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010375 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010376 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010377 -c "client hello, adding use_srtp extension" \
10378 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010379 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010380 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010381 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010382 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010383 -C "error"
10384
10385requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010387run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010388 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010389 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10390 0 \
10391 -s "found use_srtp extension" \
10392 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010393 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010394 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010395 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010396 -c "client hello, adding use_srtp extension" \
10397 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010398 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010399 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010400 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010401 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010402 -C "error"
10403
10404requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010406run_test "DTLS-SRTP server and Client support only one matching profile." \
10407 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10408 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10409 0 \
10410 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010411 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10412 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010413 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010414 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010415 -c "client hello, adding use_srtp extension" \
10416 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010417 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010418 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010419 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010420 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010421 -C "error"
10422
10423requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010425run_test "DTLS-SRTP server and Client support only one different profile." \
10426 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010427 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010428 0 \
10429 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010430 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010431 -S "selected srtp profile" \
10432 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010433 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010434 -c "client hello, adding use_srtp extension" \
10435 -C "found use_srtp extension" \
10436 -C "found srtp profile" \
10437 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010438 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010439 -C "error"
10440
10441requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010443run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10444 "$P_SRV dtls=1 debug_level=3" \
10445 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10446 0 \
10447 -s "found use_srtp extension" \
10448 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010449 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010450 -c "client hello, adding use_srtp extension" \
10451 -C "found use_srtp extension" \
10452 -C "found srtp profile" \
10453 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010454 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010455 -C "error"
10456
10457requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010459run_test "DTLS-SRTP all profiles supported. mki used" \
10460 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10461 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10462 0 \
10463 -s "found use_srtp extension" \
10464 -s "found srtp profile" \
10465 -s "selected srtp profile" \
10466 -s "server hello, adding use_srtp extension" \
10467 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010468 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010469 -c "client hello, adding use_srtp extension" \
10470 -c "found use_srtp extension" \
10471 -c "found srtp profile" \
10472 -c "selected srtp profile" \
10473 -c "dumping 'sending mki' (8 bytes)" \
10474 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010475 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010476 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010477 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010478 -C "error"
10479
10480requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010482run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10483 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10484 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10485 0 \
10486 -s "found use_srtp extension" \
10487 -s "found srtp profile" \
10488 -s "selected srtp profile" \
10489 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010490 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010491 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010492 -S "dumping 'using mki' (8 bytes)" \
10493 -c "client hello, adding use_srtp extension" \
10494 -c "found use_srtp extension" \
10495 -c "found srtp profile" \
10496 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010497 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010498 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010499 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010500 -c "dumping 'sending mki' (8 bytes)" \
10501 -C "dumping 'received mki' (8 bytes)" \
10502 -C "error"
10503
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010506run_test "DTLS-SRTP all profiles supported. openssl client." \
10507 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10508 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10509 0 \
10510 -s "found use_srtp extension" \
10511 -s "found srtp profile" \
10512 -s "selected srtp profile" \
10513 -s "server hello, adding use_srtp extension" \
10514 -s "DTLS-SRTP key material is"\
10515 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10516 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10517
10518requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010520run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10521 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10522 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10523 0 \
10524 -s "found use_srtp extension" \
10525 -s "found srtp profile" \
10526 -s "selected srtp profile" \
10527 -s "server hello, adding use_srtp extension" \
10528 -s "DTLS-SRTP key material is"\
10529 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10530 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10531
10532requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010534run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10535 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10536 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10537 0 \
10538 -s "found use_srtp extension" \
10539 -s "found srtp profile" \
10540 -s "selected srtp profile" \
10541 -s "server hello, adding use_srtp extension" \
10542 -s "DTLS-SRTP key material is"\
10543 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10544 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10545
10546requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010548run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10549 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10550 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10551 0 \
10552 -s "found use_srtp extension" \
10553 -s "found srtp profile" \
10554 -s "selected srtp profile" \
10555 -s "server hello, adding use_srtp extension" \
10556 -s "DTLS-SRTP key material is"\
10557 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10558 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10559
10560requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010562run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10563 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10564 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10565 0 \
10566 -s "found use_srtp extension" \
10567 -s "found srtp profile" \
10568 -s "selected srtp profile" \
10569 -s "server hello, adding use_srtp extension" \
10570 -s "DTLS-SRTP key material is"\
10571 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10572 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10573
10574requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010576run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10577 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10578 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10579 0 \
10580 -s "found use_srtp extension" \
10581 -s "found srtp profile" \
10582 -S "selected srtp profile" \
10583 -S "server hello, adding use_srtp extension" \
10584 -S "DTLS-SRTP key material is"\
10585 -C "SRTP Extension negotiated, profile"
10586
10587requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010589run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10590 "$P_SRV dtls=1 debug_level=3" \
10591 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10592 0 \
10593 -s "found use_srtp extension" \
10594 -S "server hello, adding use_srtp extension" \
10595 -S "DTLS-SRTP key material is"\
10596 -C "SRTP Extension negotiated, profile"
10597
10598requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010600run_test "DTLS-SRTP all profiles supported. openssl server" \
10601 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10602 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10603 0 \
10604 -c "client hello, adding use_srtp extension" \
10605 -c "found use_srtp extension" \
10606 -c "found srtp profile" \
10607 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10608 -c "DTLS-SRTP key material is"\
10609 -C "error"
10610
10611requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010612requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010613run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10614 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10615 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10616 0 \
10617 -c "client hello, adding use_srtp extension" \
10618 -c "found use_srtp extension" \
10619 -c "found srtp profile" \
10620 -c "selected srtp profile" \
10621 -c "DTLS-SRTP key material is"\
10622 -C "error"
10623
10624requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010626run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10627 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10628 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10629 0 \
10630 -c "client hello, adding use_srtp extension" \
10631 -c "found use_srtp extension" \
10632 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10633 -c "selected srtp profile" \
10634 -c "DTLS-SRTP key material is"\
10635 -C "error"
10636
10637requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010639run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10640 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10641 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10642 0 \
10643 -c "client hello, adding use_srtp extension" \
10644 -c "found use_srtp extension" \
10645 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10646 -c "selected srtp profile" \
10647 -c "DTLS-SRTP key material is"\
10648 -C "error"
10649
10650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010652run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10653 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10654 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10655 0 \
10656 -c "client hello, adding use_srtp extension" \
10657 -c "found use_srtp extension" \
10658 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10659 -c "selected srtp profile" \
10660 -c "DTLS-SRTP key material is"\
10661 -C "error"
10662
10663requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010665run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10666 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10667 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10668 0 \
10669 -c "client hello, adding use_srtp extension" \
10670 -C "found use_srtp extension" \
10671 -C "found srtp profile" \
10672 -C "selected srtp profile" \
10673 -C "DTLS-SRTP key material is"\
10674 -C "error"
10675
10676requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010678run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10679 "$O_SRV -dtls" \
10680 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10681 0 \
10682 -c "client hello, adding use_srtp extension" \
10683 -C "found use_srtp extension" \
10684 -C "found srtp profile" \
10685 -C "selected srtp profile" \
10686 -C "DTLS-SRTP key material is"\
10687 -C "error"
10688
10689requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010691run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10692 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10693 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10694 0 \
10695 -c "client hello, adding use_srtp extension" \
10696 -c "found use_srtp extension" \
10697 -c "found srtp profile" \
10698 -c "selected srtp profile" \
10699 -c "DTLS-SRTP key material is"\
10700 -c "DTLS-SRTP no mki value negotiated"\
10701 -c "dumping 'sending mki' (8 bytes)" \
10702 -C "dumping 'received mki' (8 bytes)" \
10703 -C "error"
10704
10705requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010706requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010708run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010709 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10710 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010711 0 \
10712 -s "found use_srtp extension" \
10713 -s "found srtp profile" \
10714 -s "selected srtp profile" \
10715 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010716 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010717 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10718
10719requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010720requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010722run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010723 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10724 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010725 0 \
10726 -s "found use_srtp extension" \
10727 -s "found srtp profile" \
10728 -s "selected srtp profile" \
10729 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010730 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010731 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10732
10733requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010734requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010736run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010737 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10738 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010739 0 \
10740 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010741 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10742 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010743 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010744 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010745 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10746
10747requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010748requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010750run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010751 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010752 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010753 0 \
10754 -s "found use_srtp extension" \
10755 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010756 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010757 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010758 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010759 -c "SRTP profile: SRTP_NULL_SHA1_32"
10760
10761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010762requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010764run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010765 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10766 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010767 0 \
10768 -s "found use_srtp extension" \
10769 -s "found srtp profile" \
10770 -s "selected srtp profile" \
10771 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010772 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010773 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10774
10775requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010776requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010778run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010779 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10780 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010781 0 \
10782 -s "found use_srtp extension" \
10783 -s "found srtp profile" \
10784 -S "selected srtp profile" \
10785 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010786 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010787 -C "SRTP profile:"
10788
10789requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010790requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010792run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010793 "$P_SRV dtls=1 debug_level=3" \
10794 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010795 0 \
10796 -s "found use_srtp extension" \
10797 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010798 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010799 -C "SRTP profile:"
10800
10801requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010802requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010804run_test "DTLS-SRTP all profiles supported. gnutls server" \
10805 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10806 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10807 0 \
10808 -c "client hello, adding use_srtp extension" \
10809 -c "found use_srtp extension" \
10810 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010811 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010812 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010813 -C "error"
10814
10815requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010816requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010818run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10819 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10820 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10821 0 \
10822 -c "client hello, adding use_srtp extension" \
10823 -c "found use_srtp extension" \
10824 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010825 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010826 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010827 -C "error"
10828
10829requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010830requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010832run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10833 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10834 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10835 0 \
10836 -c "client hello, adding use_srtp extension" \
10837 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010838 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010839 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010840 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010841 -C "error"
10842
10843requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010844requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010846run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10847 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010848 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010849 0 \
10850 -c "client hello, adding use_srtp extension" \
10851 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010852 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010853 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010854 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010855 -C "error"
10856
10857requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010858requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010860run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10861 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10862 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10863 0 \
10864 -c "client hello, adding use_srtp extension" \
10865 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010866 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010867 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010868 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010869 -C "error"
10870
10871requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010872requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010874run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10875 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010876 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010877 0 \
10878 -c "client hello, adding use_srtp extension" \
10879 -C "found use_srtp extension" \
10880 -C "found srtp profile" \
10881 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010882 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010883 -C "error"
10884
10885requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010886requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010888run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10889 "$G_SRV -u" \
10890 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10891 0 \
10892 -c "client hello, adding use_srtp extension" \
10893 -C "found use_srtp extension" \
10894 -C "found srtp profile" \
10895 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010896 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010897 -C "error"
10898
10899requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010900requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010902run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10903 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10904 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10905 0 \
10906 -c "client hello, adding use_srtp extension" \
10907 -c "found use_srtp extension" \
10908 -c "found srtp profile" \
10909 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010910 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010911 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010912 -c "dumping 'sending mki' (8 bytes)" \
10913 -c "dumping 'received mki' (8 bytes)" \
10914 -C "error"
10915
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010916# Tests for specific things with "unreliable" UDP connection
10917
10918not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010920run_test "DTLS proxy: reference" \
10921 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010922 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10923 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010924 0 \
10925 -C "replayed record" \
10926 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010927 -C "Buffer record from epoch" \
10928 -S "Buffer record from epoch" \
10929 -C "ssl_buffer_message" \
10930 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010931 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010932 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010933 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010934 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010935 -c "HTTP/1.0 200 OK"
10936
10937not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010938requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010939run_test "DTLS proxy: duplicate every packet" \
10940 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010941 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10942 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010943 0 \
10944 -c "replayed record" \
10945 -s "replayed record" \
10946 -c "record from another epoch" \
10947 -s "record from another epoch" \
10948 -S "resend" \
10949 -s "Extra-header:" \
10950 -c "HTTP/1.0 200 OK"
10951
Jerry Yuab082902021-12-23 18:02:22 +080010952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010953run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10954 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010955 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10956 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010957 0 \
10958 -c "replayed record" \
10959 -S "replayed record" \
10960 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010961 -s "record from another epoch" \
10962 -c "resend" \
10963 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010964 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010965 -c "HTTP/1.0 200 OK"
10966
Jerry Yuab082902021-12-23 18:02:22 +080010967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010968run_test "DTLS proxy: multiple records in same datagram" \
10969 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010970 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10971 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010972 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010973 -c "next record in same datagram" \
10974 -s "next record in same datagram"
10975
Jerry Yuab082902021-12-23 18:02:22 +080010976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010977run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10978 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010979 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10980 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010981 0 \
10982 -c "next record in same datagram" \
10983 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010984
Jerry Yuab082902021-12-23 18:02:22 +080010985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010986run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10987 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010988 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10989 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010990 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010991 -c "discarding invalid record (mac)" \
10992 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010993 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010994 -c "HTTP/1.0 200 OK" \
10995 -S "too many records with bad MAC" \
10996 -S "Verification of the message MAC failed"
10997
Jerry Yuab082902021-12-23 18:02:22 +080010998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010999run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
11000 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011001 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
11002 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011003 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011004 -C "discarding invalid record (mac)" \
11005 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011006 -S "Extra-header:" \
11007 -C "HTTP/1.0 200 OK" \
11008 -s "too many records with bad MAC" \
11009 -s "Verification of the message MAC failed"
11010
Jerry Yuab082902021-12-23 18:02:22 +080011011requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011012run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
11013 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011014 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
11015 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011016 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011017 -c "discarding invalid record (mac)" \
11018 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011019 -s "Extra-header:" \
11020 -c "HTTP/1.0 200 OK" \
11021 -S "too many records with bad MAC" \
11022 -S "Verification of the message MAC failed"
11023
Jerry Yuab082902021-12-23 18:02:22 +080011024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011025run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
11026 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011027 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
11028 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011029 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020011030 -c "discarding invalid record (mac)" \
11031 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020011032 -s "Extra-header:" \
11033 -c "HTTP/1.0 200 OK" \
11034 -s "too many records with bad MAC" \
11035 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011036
Jerry Yuab082902021-12-23 18:02:22 +080011037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011038run_test "DTLS proxy: delay ChangeCipherSpec" \
11039 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010011040 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
11041 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011042 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020011043 -c "record from another epoch" \
11044 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011045 -s "Extra-header:" \
11046 -c "HTTP/1.0 200 OK"
11047
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011048# Tests for reordering support with DTLS
11049
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011050requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011051requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011052run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
11053 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011054 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11055 hs_timeout=2500-60000" \
11056 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11057 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010011058 0 \
11059 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011060 -c "Next handshake message has been buffered - load"\
11061 -S "Buffering HS message" \
11062 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011063 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011064 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011065 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011066 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010011067
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011068requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011070run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
11071 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011072 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11073 hs_timeout=2500-60000" \
11074 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11075 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011076 0 \
11077 -c "Buffering HS message" \
11078 -c "found fragmented DTLS handshake message"\
11079 -c "Next handshake message 1 not or only partially bufffered" \
11080 -c "Next handshake message has been buffered - load"\
11081 -S "Buffering HS message" \
11082 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011083 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010011084 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011085 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010011086 -S "Remember CCS message"
11087
Hanno Beckera1adcca2018-08-24 14:41:07 +010011088# The client buffers the ServerKeyExchange before receiving the fragmented
11089# Certificate message; at the time of writing, together these are aroudn 1200b
11090# in size, so that the bound below ensures that the certificate can be reassembled
11091# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011092requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011093requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080011094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011095run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010011096 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011097 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11098 hs_timeout=2500-60000" \
11099 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11100 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010011101 0 \
11102 -c "Buffering HS message" \
11103 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010011104 -C "attempt to make space by freeing buffered messages" \
11105 -S "Buffering HS message" \
11106 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011107 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011108 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011109 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011110 -S "Remember CCS message"
11111
11112# The size constraints ensure that the delayed certificate message can't
11113# be reassembled while keeping the ServerKeyExchange message, but it can
11114# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011115requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010011116requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
11117requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080011118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011119run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
11120 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011121 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11122 hs_timeout=2500-60000" \
11123 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11124 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011125 0 \
11126 -c "Buffering HS message" \
11127 -c "attempt to make space by freeing buffered future messages" \
11128 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010011129 -S "Buffering HS message" \
11130 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010011131 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011132 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011133 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010011134 -S "Remember CCS message"
11135
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011136requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011138run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
11139 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011140 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
11141 hs_timeout=2500-60000" \
11142 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11143 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011144 0 \
11145 -C "Buffering HS message" \
11146 -C "Next handshake message has been buffered - load"\
11147 -s "Buffering HS message" \
11148 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011149 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011150 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011151 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011152 -S "Remember CCS message"
11153
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011154requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011156run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
11157 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011158 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11159 hs_timeout=2500-60000" \
11160 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11161 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011162 0 \
11163 -C "Buffering HS message" \
11164 -C "Next handshake message has been buffered - load"\
11165 -S "Buffering HS message" \
11166 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011167 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011168 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011169 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011170 -S "Remember CCS message"
11171
Gilles Peskine6f160ca2022-03-14 18:21:24 +010011172requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080011173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010011174run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
11175 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011176 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11177 hs_timeout=2500-60000" \
11178 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11179 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011180 0 \
11181 -C "Buffering HS message" \
11182 -C "Next handshake message has been buffered - load"\
11183 -S "Buffering HS message" \
11184 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011185 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011186 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010011187 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011188 -s "Remember CCS message"
11189
Jerry Yuab082902021-12-23 18:02:22 +080011190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010011191run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011192 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011193 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
11194 hs_timeout=2500-60000" \
11195 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
11196 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010011197 0 \
11198 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010011199 -s "Found buffered record from current epoch - load" \
11200 -c "Buffer record from epoch 1" \
11201 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011202
Hanno Beckera1adcca2018-08-24 14:41:07 +010011203# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
11204# from the server are delayed, so that the encrypted Finished message
11205# is received and buffered. When the fragmented NewSessionTicket comes
11206# in afterwards, the encrypted Finished message must be freed in order
11207# to make space for the NewSessionTicket to be reassembled.
11208# This works only in very particular circumstances:
11209# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
11210# of the NewSessionTicket, but small enough to also allow buffering of
11211# the encrypted Finished message.
11212# - The MTU setting on the server must be so small that the NewSessionTicket
11213# needs to be fragmented.
11214# - All messages sent by the server must be small enough to be either sent
11215# without fragmentation or be reassembled within the bounds of
11216# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
11217# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011218requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
11219requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010011220run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
11221 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020011222 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010011223 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
11224 0 \
11225 -s "Buffer record from epoch 1" \
11226 -s "Found buffered record from current epoch - load" \
11227 -c "Buffer record from epoch 1" \
11228 -C "Found buffered record from current epoch - load" \
11229 -c "Enough space available after freeing future epoch record"
11230
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020011231# Tests for "randomly unreliable connection": try a variety of flows and peers
11232
11233client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011234run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
11235 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011236 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011237 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011238 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011239 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11240 0 \
11241 -s "Extra-header:" \
11242 -c "HTTP/1.0 200 OK"
11243
Janos Follath74537a62016-09-02 13:45:28 +010011244client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011245run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
11246 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011247 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11248 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011249 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
11250 0 \
11251 -s "Extra-header:" \
11252 -c "HTTP/1.0 200 OK"
11253
Janos Follath74537a62016-09-02 13:45:28 +010011254client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011256run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
11257 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011258 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
11259 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011260 0 \
11261 -s "Extra-header:" \
11262 -c "HTTP/1.0 200 OK"
11263
Janos Follath74537a62016-09-02 13:45:28 +010011264client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011266run_test "DTLS proxy: 3d, FS, client auth" \
11267 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011268 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
11269 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011270 0 \
11271 -s "Extra-header:" \
11272 -c "HTTP/1.0 200 OK"
11273
Janos Follath74537a62016-09-02 13:45:28 +010011274client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011276run_test "DTLS proxy: 3d, FS, ticket" \
11277 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011278 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
11279 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011280 0 \
11281 -s "Extra-header:" \
11282 -c "HTTP/1.0 200 OK"
11283
Janos Follath74537a62016-09-02 13:45:28 +010011284client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020011286run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
11287 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011288 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
11289 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020011290 0 \
11291 -s "Extra-header:" \
11292 -c "HTTP/1.0 200 OK"
11293
Janos Follath74537a62016-09-02 13:45:28 +010011294client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080011295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011296run_test "DTLS proxy: 3d, max handshake, nbio" \
11297 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011298 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011299 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011300 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011301 0 \
11302 -s "Extra-header:" \
11303 -c "HTTP/1.0 200 OK"
11304
Janos Follath74537a62016-09-02 13:45:28 +010011305client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011306requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011307run_test "DTLS proxy: 3d, min handshake, resumption" \
11308 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011309 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011310 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011311 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011312 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011313 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11314 0 \
11315 -s "a session has been resumed" \
11316 -c "a session has been resumed" \
11317 -s "Extra-header:" \
11318 -c "HTTP/1.0 200 OK"
11319
Janos Follath74537a62016-09-02 13:45:28 +010011320client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011321requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011322run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11323 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011324 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011325 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011326 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011327 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011328 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11329 0 \
11330 -s "a session has been resumed" \
11331 -c "a session has been resumed" \
11332 -s "Extra-header:" \
11333 -c "HTTP/1.0 200 OK"
11334
Janos Follath74537a62016-09-02 13:45:28 +010011335client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011336requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011337run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011338 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011339 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011340 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011341 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011342 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011343 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11344 0 \
11345 -c "=> renegotiate" \
11346 -s "=> renegotiate" \
11347 -s "Extra-header:" \
11348 -c "HTTP/1.0 200 OK"
11349
Janos Follath74537a62016-09-02 13:45:28 +010011350client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011352run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11353 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011354 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011355 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011356 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011357 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011358 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11359 0 \
11360 -c "=> renegotiate" \
11361 -s "=> renegotiate" \
11362 -s "Extra-header:" \
11363 -c "HTTP/1.0 200 OK"
11364
Janos Follath74537a62016-09-02 13:45:28 +010011365client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011366requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011367run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011368 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011369 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011370 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011371 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011372 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011373 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011374 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11375 0 \
11376 -c "=> renegotiate" \
11377 -s "=> renegotiate" \
11378 -s "Extra-header:" \
11379 -c "HTTP/1.0 200 OK"
11380
Janos Follath74537a62016-09-02 13:45:28 +010011381client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011382requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011383run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011384 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011385 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011386 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011387 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011388 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011389 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011390 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11391 0 \
11392 -c "=> renegotiate" \
11393 -s "=> renegotiate" \
11394 -s "Extra-header:" \
11395 -c "HTTP/1.0 200 OK"
11396
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011397## The three tests below require 1.1.1a or higher version of openssl, otherwise
11398## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11399## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11400requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011401client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011402not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011404run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011405 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011406 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11407 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011408 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011409 -c "HTTP/1.0 200 OK"
11410
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011411requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011412client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011413not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011415run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11416 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011417 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011418 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011419 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011420 -c "HTTP/1.0 200 OK"
11421
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011422requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011423client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011424not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011426run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11427 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011428 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011429 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011430 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011431 -c "HTTP/1.0 200 OK"
11432
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011433requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011434client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011435not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011437run_test "DTLS proxy: 3d, gnutls server" \
11438 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11439 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011440 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011441 0 \
11442 -s "Extra-header:" \
11443 -c "Extra-header:"
11444
k-stachowiak17a38d32019-02-18 15:29:56 +010011445requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011446client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011447not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011449run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11450 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011451 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011452 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011453 0 \
11454 -s "Extra-header:" \
11455 -c "Extra-header:"
11456
k-stachowiak17a38d32019-02-18 15:29:56 +010011457requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011458client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011459not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011461run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11462 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011463 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011464 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011465 0 \
11466 -s "Extra-header:" \
11467 -c "Extra-header:"
11468
Jerry Yuab082902021-12-23 18:02:22 +080011469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011470run_test "export keys functionality" \
11471 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011472 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011473 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011474 -c "EAP-TLS key material is:"\
11475 -s "EAP-TLS key material is:"\
11476 -c "EAP-TLS IV is:" \
11477 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011478
Jerry Yu04029792021-08-10 16:45:37 +080011479# openssl feature tests: check if tls1.3 exists.
11480requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011481run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011482 "$O_NEXT_SRV -tls1_3 -msg" \
11483 "$O_NEXT_CLI -tls1_3 -msg" \
11484 0 \
11485 -c "TLS 1.3" \
11486 -s "TLS 1.3"
11487
Jerry Yu75261df2021-09-02 17:40:08 +080011488# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011489requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011490requires_gnutls_next_no_ticket
11491requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011492run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011493 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011494 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011495 0 \
11496 -s "Version: TLS1.3" \
11497 -c "Version: TLS1.3"
11498
Jerry Yuc46e9b42021-08-06 11:22:24 +080011499# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11501requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011502requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020011503requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
11504requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010011505run_test "TLS 1.3: Default" \
11506 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11507 "$P_CLI allow_sha1=0" \
11508 0 \
11509 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011510 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011511 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011512 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11513
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011514requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010011515requires_config_enabled MBEDTLS_DEBUG_C
11516requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011517requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11518 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011519run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011520 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011521 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011522 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011523 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11524 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11525 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11526 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11527 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11528 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11529 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11530 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11531 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11532 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011533 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011534 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011535 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011536 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011537 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011538 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011539 -c "=> parse certificate verify" \
11540 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011541 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011542 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011543 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011544 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011545
Jerry Yu76e31ec2021-09-22 21:16:27 +080011546requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011547requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011548requires_config_enabled MBEDTLS_DEBUG_C
11549requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011550requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11551 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011552run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011553 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011554 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011555 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011556 -s "SERVER HELLO was queued" \
11557 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11558 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11559 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11560 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11561 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11562 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11563 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11564 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11565 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11566 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011567 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011568 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011569 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011570 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011571 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011572 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011573 -c "=> parse certificate verify" \
11574 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011575 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011576 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011577 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011578 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011579
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011580requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080011581requires_config_enabled MBEDTLS_DEBUG_C
11582requires_config_enabled MBEDTLS_SSL_CLI_C
11583requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011584requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11585 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011586run_test "TLS 1.3: alpn - openssl" \
11587 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011588 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011589 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011590 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11591 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11592 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11593 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11594 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11595 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11596 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11597 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11598 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11599 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011600 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011601 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011602 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011603 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011604 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011605 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011606 -c "=> parse certificate verify" \
11607 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011608 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11609 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011610 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011611 -c "HTTP/1.0 200 ok" \
11612 -c "Application Layer Protocol is h2"
11613
11614requires_gnutls_tls1_3
11615requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011616requires_config_enabled MBEDTLS_DEBUG_C
11617requires_config_enabled MBEDTLS_SSL_CLI_C
11618requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011619requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11620 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011621run_test "TLS 1.3: alpn - gnutls" \
11622 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011623 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011624 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011625 -s "SERVER HELLO was queued" \
11626 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11627 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11628 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11629 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11630 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11631 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11632 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11633 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11634 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11635 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011636 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011637 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020011638 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080011639 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011640 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011641 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011642 -c "=> parse certificate verify" \
11643 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011644 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11645 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011646 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011647 -c "HTTP/1.0 200 OK" \
11648 -c "Application Layer Protocol is h2"
11649
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011650requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000011651requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011652requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011653requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011654requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011655run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011656 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011657 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11658 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011659 -s "found alpn extension" \
11660 -s "server side, adding alpn extension" \
11661 -s "Protocol is TLSv1.3" \
11662 -s "HTTP/1.0 200 OK" \
11663 -s "Application Layer Protocol is h2"
11664
11665requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011666requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011667requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011668requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011669requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011670run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011671 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011672 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11673 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011674 -s "found alpn extension" \
11675 -s "server side, adding alpn extension" \
11676 -s "Protocol is TLSv1.3" \
11677 -s "HTTP/1.0 200 OK" \
11678 -s "Application Layer Protocol is h2"
11679
Ronald Cron6f135e12021-12-08 16:57:54 +010011680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011681requires_config_enabled MBEDTLS_DEBUG_C
11682requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011683skip_handshake_stage_check
11684requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011685run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011686 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011687 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011688 1 \
11689 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011690 -S "Version: TLS1.0" \
11691 -C "Protocol is TLSv1.0"
11692
Ronald Cron6f135e12021-12-08 16:57:54 +010011693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011694requires_config_enabled MBEDTLS_DEBUG_C
11695requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011696skip_handshake_stage_check
11697requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011698run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011699 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011700 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011701 1 \
11702 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011703 -S "Version: TLS1.1" \
11704 -C "Protocol is TLSv1.1"
11705
Ronald Cron6f135e12021-12-08 16:57:54 +010011706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011707requires_config_enabled MBEDTLS_DEBUG_C
11708requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011709skip_handshake_stage_check
11710requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011711run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011712 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011713 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011714 1 \
11715 -s "Client's version: 3.3" \
11716 -c "is a fatal alert message (msg 40)" \
11717 -S "Version: TLS1.2" \
11718 -C "Protocol is TLSv1.2"
11719
Ronald Cron6f135e12021-12-08 16:57:54 +010011720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011721requires_config_enabled MBEDTLS_DEBUG_C
11722requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011723skip_handshake_stage_check
11724requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011725run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011726 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011727 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011728 1 \
11729 -s "fatal protocol_version" \
11730 -c "is a fatal alert message (msg 70)" \
11731 -S "Version: TLS1.0" \
11732 -C "Protocol : TLSv1.0"
11733
Ronald Cron6f135e12021-12-08 16:57:54 +010011734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011735requires_config_enabled MBEDTLS_DEBUG_C
11736requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011737skip_handshake_stage_check
11738requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011739run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011740 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011741 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011742 1 \
11743 -s "fatal protocol_version" \
11744 -c "is a fatal alert message (msg 70)" \
11745 -S "Version: TLS1.1" \
11746 -C "Protocol : TLSv1.1"
11747
Ronald Cron6f135e12021-12-08 16:57:54 +010011748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011749requires_config_enabled MBEDTLS_DEBUG_C
11750requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011751skip_handshake_stage_check
11752requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011753run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011754 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011755 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011756 1 \
11757 -s "fatal protocol_version" \
11758 -c "is a fatal alert message (msg 70)" \
11759 -S "Version: TLS1.2" \
11760 -C "Protocol : TLSv1.2"
11761
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011762requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080011763requires_config_enabled MBEDTLS_DEBUG_C
11764requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011765requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11766 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011767run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011768 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011769 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011770 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011771 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011772 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11773 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011774 -c "HTTP/1.0 200 ok" \
11775 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011776
11777requires_gnutls_tls1_3
11778requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011779requires_config_enabled MBEDTLS_DEBUG_C
11780requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011781requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11782 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011783run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011784 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011785 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011786 0 \
11787 -c "got a certificate request" \
11788 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11789 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011790 -c "HTTP/1.0 200 OK" \
11791 -c "Protocol is TLSv1.3"
11792
Jerry Yuaa6214a2022-01-30 19:53:28 +080011793
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011794requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080011795requires_config_enabled MBEDTLS_DEBUG_C
11796requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011797requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011798run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011799 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011800 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011801 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011802 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011803 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011804 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11805 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011806
11807requires_gnutls_tls1_3
11808requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011809requires_config_enabled MBEDTLS_DEBUG_C
11810requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011812run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011813 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011814 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011815 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011816 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011817 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011818 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011819 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11820 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011821
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011822requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080011823requires_config_enabled MBEDTLS_DEBUG_C
11824requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011825requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11826 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011827run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011828 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011829 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011830 key_file=data_files/ecdsa_secp256r1.key" \
11831 0 \
11832 -c "got a certificate request" \
11833 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011834 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11835 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011836
11837requires_gnutls_tls1_3
11838requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011839requires_config_enabled MBEDTLS_DEBUG_C
11840requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011841requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11842 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011843run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011844 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011845 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011846 key_file=data_files/ecdsa_secp256r1.key" \
11847 0 \
11848 -c "got a certificate request" \
11849 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011850 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11851 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011852
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011853requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011854requires_config_enabled MBEDTLS_DEBUG_C
11855requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011856requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11857 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011858run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011859 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011860 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011861 key_file=data_files/ecdsa_secp384r1.key" \
11862 0 \
11863 -c "got a certificate request" \
11864 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011865 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11866 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011867
11868requires_gnutls_tls1_3
11869requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011870requires_config_enabled MBEDTLS_DEBUG_C
11871requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011872requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11873 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011874run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011875 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011876 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011877 key_file=data_files/ecdsa_secp384r1.key" \
11878 0 \
11879 -c "got a certificate request" \
11880 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011881 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11882 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011883
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011884requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011885requires_config_enabled MBEDTLS_DEBUG_C
11886requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011887requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11888 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011889run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011890 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011891 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011892 key_file=data_files/ecdsa_secp521r1.key" \
11893 0 \
11894 -c "got a certificate request" \
11895 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011896 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11897 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011898
11899requires_gnutls_tls1_3
11900requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011901requires_config_enabled MBEDTLS_DEBUG_C
11902requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011903requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11904 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011905run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011906 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011907 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011908 key_file=data_files/ecdsa_secp521r1.key" \
11909 0 \
11910 -c "got a certificate request" \
11911 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011912 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11913 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011914
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011915requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080011916requires_config_enabled MBEDTLS_DEBUG_C
11917requires_config_enabled MBEDTLS_SSL_CLI_C
11918requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011919requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11920 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011921run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011922 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011923 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011924 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011925 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011926 -c "got a certificate request" \
11927 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011928 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011929 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011930
11931requires_gnutls_tls1_3
11932requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011933requires_config_enabled MBEDTLS_DEBUG_C
11934requires_config_enabled MBEDTLS_SSL_CLI_C
11935requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011936requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11937 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011938run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011939 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011940 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011941 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011942 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011943 -c "got a certificate request" \
11944 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011945 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011946 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011947
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011948requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080011949requires_config_enabled MBEDTLS_DEBUG_C
11950requires_config_enabled MBEDTLS_SSL_CLI_C
11951requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011952requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11953 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011954run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11955 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011956 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011957 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11958 0 \
11959 -c "got a certificate request" \
11960 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11961 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11962 -c "Protocol is TLSv1.3"
11963
11964requires_gnutls_tls1_3
11965requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011966requires_config_enabled MBEDTLS_DEBUG_C
11967requires_config_enabled MBEDTLS_SSL_CLI_C
11968requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011969requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11970 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011971run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11972 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011973 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011974 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11975 0 \
11976 -c "got a certificate request" \
11977 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11978 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11979 -c "Protocol is TLSv1.3"
11980
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020011981requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080011982requires_config_enabled MBEDTLS_DEBUG_C
11983requires_config_enabled MBEDTLS_SSL_CLI_C
11984requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011985requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11986 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011987run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11988 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011989 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011990 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11991 0 \
11992 -c "got a certificate request" \
11993 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11994 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11995 -c "Protocol is TLSv1.3"
11996
11997requires_gnutls_tls1_3
11998requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011999requires_config_enabled MBEDTLS_DEBUG_C
12000requires_config_enabled MBEDTLS_SSL_CLI_C
12001requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012002requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12003 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080012004run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
12005 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012006 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080012007 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
12008 0 \
12009 -c "got a certificate request" \
12010 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12011 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12012 -c "Protocol is TLSv1.3"
12013
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012014requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080012015requires_config_enabled MBEDTLS_DEBUG_C
12016requires_config_enabled MBEDTLS_SSL_CLI_C
12017requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012018requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12019 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080012020run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012021 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080012022 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012023 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080012024 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012025 1 \
12026 -c "got a certificate request" \
12027 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12028 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012029 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012030
12031requires_gnutls_tls1_3
12032requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080012033requires_config_enabled MBEDTLS_DEBUG_C
12034requires_config_enabled MBEDTLS_SSL_CLI_C
12035requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012036requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12037 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012038run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
12039 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012040 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080012041 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080012042 1 \
12043 -c "got a certificate request" \
12044 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12045 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012046 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080012047
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012048# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012049requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012050requires_config_enabled MBEDTLS_DEBUG_C
12051requires_config_enabled MBEDTLS_SSL_CLI_C
12052requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012053requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012054run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
12055 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
12056 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
12057 0 \
12058 -c "got a certificate request" \
12059 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12060 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12061 -c "Protocol is TLSv1.3"
12062
12063requires_gnutls_tls1_3
12064requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012065requires_config_enabled MBEDTLS_DEBUG_C
12066requires_config_enabled MBEDTLS_SSL_CLI_C
12067requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020012068requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012069run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
12070 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
12071 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
12072 key_file=data_files/cli2.key key_opaque=1" \
12073 0 \
12074 -c "got a certificate request" \
12075 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12076 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12077 -c "Protocol is TLSv1.3"
12078
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012079requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012080requires_config_enabled MBEDTLS_DEBUG_C
12081requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012082requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012083requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12084 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012085run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
12086 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12087 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
12088 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
12089 0 \
12090 -c "got a certificate request" \
12091 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12092 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12093 -c "Protocol is TLSv1.3"
12094
12095requires_gnutls_tls1_3
12096requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012097requires_config_enabled MBEDTLS_DEBUG_C
12098requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012099requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012100requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12101 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012102run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
12103 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12104 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
12105 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
12106 0 \
12107 -c "got a certificate request" \
12108 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12109 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12110 -c "Protocol is TLSv1.3"
12111
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012112requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012113requires_config_enabled MBEDTLS_DEBUG_C
12114requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012115requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012116requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12117 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012118run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
12119 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12120 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
12121 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12122 0 \
12123 -c "got a certificate request" \
12124 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12125 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12126 -c "Protocol is TLSv1.3"
12127
12128requires_gnutls_tls1_3
12129requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012130requires_config_enabled MBEDTLS_DEBUG_C
12131requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012132requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012133requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12134 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012135run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
12136 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12137 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
12138 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
12139 0 \
12140 -c "got a certificate request" \
12141 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12142 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12143 -c "Protocol is TLSv1.3"
12144
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012145requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012146requires_config_enabled MBEDTLS_DEBUG_C
12147requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012148requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012149requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12150 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012151run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
12152 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12153 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
12154 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12155 0 \
12156 -c "got a certificate request" \
12157 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12158 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12159 -c "Protocol is TLSv1.3"
12160
12161requires_gnutls_tls1_3
12162requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012163requires_config_enabled MBEDTLS_DEBUG_C
12164requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012165requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012166requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12167 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012168run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
12169 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12170 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12171 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
12172 0 \
12173 -c "got a certificate request" \
12174 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12175 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12176 -c "Protocol is TLSv1.3"
12177
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012178requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012179requires_config_enabled MBEDTLS_DEBUG_C
12180requires_config_enabled MBEDTLS_SSL_CLI_C
12181requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012182requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012183requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12184 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012185run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
12186 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
12187 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
12188 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12189 0 \
12190 -c "got a certificate request" \
12191 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12192 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12193 -c "Protocol is TLSv1.3"
12194
12195requires_gnutls_tls1_3
12196requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012197requires_config_enabled MBEDTLS_DEBUG_C
12198requires_config_enabled MBEDTLS_SSL_CLI_C
12199requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012200requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012201requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12202 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012203run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
12204 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
12205 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
12206 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
12207 0 \
12208 -c "got a certificate request" \
12209 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12210 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12211 -c "Protocol is TLSv1.3"
12212
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012213requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012214requires_config_enabled MBEDTLS_DEBUG_C
12215requires_config_enabled MBEDTLS_SSL_CLI_C
12216requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012217requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012218requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12219 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012220run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
12221 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012222 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012223 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12224 0 \
12225 -c "got a certificate request" \
12226 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12227 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12228 -c "Protocol is TLSv1.3"
12229
12230requires_gnutls_tls1_3
12231requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012232requires_config_enabled MBEDTLS_DEBUG_C
12233requires_config_enabled MBEDTLS_SSL_CLI_C
12234requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012235requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012236requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12237 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012238run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
12239 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012240 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012241 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
12242 0 \
12243 -c "got a certificate request" \
12244 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12245 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12246 -c "Protocol is TLSv1.3"
12247
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012248requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012249requires_config_enabled MBEDTLS_DEBUG_C
12250requires_config_enabled MBEDTLS_SSL_CLI_C
12251requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012252requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012253requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12254 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012255run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
12256 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010012257 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012258 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12259 0 \
12260 -c "got a certificate request" \
12261 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12262 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12263 -c "Protocol is TLSv1.3"
12264
12265requires_gnutls_tls1_3
12266requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012267requires_config_enabled MBEDTLS_DEBUG_C
12268requires_config_enabled MBEDTLS_SSL_CLI_C
12269requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012270requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012271requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12272 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012273run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
12274 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010012275 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012276 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
12277 0 \
12278 -c "got a certificate request" \
12279 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12280 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12281 -c "Protocol is TLSv1.3"
12282
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012283requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012284requires_config_enabled MBEDTLS_DEBUG_C
12285requires_config_enabled MBEDTLS_SSL_CLI_C
12286requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012287requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012288requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12289 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012290run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
12291 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
12292 -sigalgs ecdsa_secp256r1_sha256" \
12293 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12294 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12295 1 \
12296 -c "got a certificate request" \
12297 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12298 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012299 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012300
12301requires_gnutls_tls1_3
12302requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012303requires_config_enabled MBEDTLS_DEBUG_C
12304requires_config_enabled MBEDTLS_SSL_CLI_C
12305requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012306requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012307requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12308 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012309run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12310 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12311 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12312 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12313 1 \
12314 -c "got a certificate request" \
12315 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12316 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000012317 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012318
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012319requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012320requires_config_enabled MBEDTLS_DEBUG_C
12321requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012322requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12323 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012324run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012325 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012326 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012327 0 \
12328 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012329 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012330 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012331 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012332 -c "HTTP/1.0 200 ok"
12333
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012334requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000012335requires_config_enabled MBEDTLS_DEBUG_C
12336requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012337requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12338 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012339run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012340 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012341 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012342 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012343 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012344 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012345 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012346 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012347 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012348
12349requires_gnutls_tls1_3
12350requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012351requires_config_enabled MBEDTLS_DEBUG_C
12352requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012353requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012354requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12355 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012356run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012357 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012358 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012359 0 \
12360 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012361 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012362 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012363 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012364 -c "HTTP/1.0 200 OK"
12365
12366requires_gnutls_tls1_3
12367requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012368requires_config_enabled MBEDTLS_DEBUG_C
12369requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012370requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012371requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12372 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012373run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012374 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012375 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012376 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012377 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012378 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012379 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012380 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012381 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012382
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012383requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000012384requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012385requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012386requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012387run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012388 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012389 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012390 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012391 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12392 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12393 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012394 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012395 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12396 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012397 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012398 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012399
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012400requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000012401requires_config_enabled MBEDTLS_DEBUG_C
12402requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012403requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012404run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012405 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012406 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012407 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012408 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12409 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12410 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12411 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12412 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012413 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12414 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012415 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012416 -s "=> parse client hello" \
12417 -s "<= parse client hello"
12418
XiaokangQian5e4528c2022-02-17 07:51:12 +000012419requires_gnutls_tls1_3
12420requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012421requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012422requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012423requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012424run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012425 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012426 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012427 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012428 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12429 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12430 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012431 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012432 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12433 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012434 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12435 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12436 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012437
XiaokangQian2f150e12022-04-29 02:01:19 +000012438requires_gnutls_tls1_3
12439requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012440requires_config_enabled MBEDTLS_DEBUG_C
12441requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012442requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012443run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012444 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012445 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012446 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012447 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12448 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12449 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12450 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12451 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012452 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12453 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012454 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012455 -s "=> parse client hello" \
12456 -s "<= parse client hello"
12457
Jerry Yu8b9fd372022-04-14 20:55:12 +080012458requires_config_enabled MBEDTLS_DEBUG_C
12459requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012460requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012461requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012462run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012463 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012464 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012465 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012466 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12467 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12468 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012469 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012470 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012471 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12472 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12473 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12474 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12475 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012476
XiaokangQian45c22202022-05-06 06:54:09 +000012477requires_config_enabled MBEDTLS_DEBUG_C
12478requires_config_enabled MBEDTLS_SSL_SRV_C
12479requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012480requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012481run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012482 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012483 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012484 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012485 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12486 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12487 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12488 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012489 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012490 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012491 -s "=> parse client hello" \
12492 -s "<= parse client hello"
12493
XiaokangQianaca90482022-05-19 07:19:31 +000012494requires_config_enabled MBEDTLS_DEBUG_C
12495requires_config_enabled MBEDTLS_SSL_SRV_C
12496requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012497requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012498run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012499 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012500 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012501 1 \
12502 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12503 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12504 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12505 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12506 -s "=> write certificate request" \
12507 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12508 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12509 -s "=> parse client hello" \
12510 -s "<= parse client hello"
12511
XiaokangQianaca90482022-05-19 07:19:31 +000012512requires_config_enabled MBEDTLS_DEBUG_C
12513requires_config_enabled MBEDTLS_SSL_SRV_C
12514requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012515requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012516run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012517 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012518 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012519 0 \
12520 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12521 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12522 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12523 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12524 -s "=> write certificate request" \
12525 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12526 -s "=> parse client hello" \
12527 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012528
12529requires_config_enabled MBEDTLS_DEBUG_C
12530requires_config_enabled MBEDTLS_SSL_CLI_C
12531requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012532requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020012533requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080012534run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012535 "$P_SRV debug_level=4 groups=secp384r1" \
12536 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012537 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012538 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12539 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12540 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12541 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12542 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12543 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012544 -s "=> write hello retry request" \
12545 -s "<= write hello retry request"
12546
Jerry Yub89125b2022-05-13 15:45:49 +080012547requires_config_enabled MBEDTLS_DEBUG_C
12548requires_config_enabled MBEDTLS_SSL_SRV_C
12549requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012550requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012551run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012552 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012553 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012554 1 \
12555 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12556 -s "No certificate available."
12557
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012558requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000012559requires_config_enabled MBEDTLS_DEBUG_C
12560requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012561requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12562 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012563run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012564 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012565 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012566 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12567 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012568 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012569 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012570
XiaokangQianac41edf2022-05-31 13:22:13 +000012571requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012572requires_config_enabled MBEDTLS_DEBUG_C
12573requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012574requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12575 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012576run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012577 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012578 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012579 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12580 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012581 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012582 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012583
XiaokangQian40a35232022-05-07 09:02:40 +000012584requires_config_enabled MBEDTLS_DEBUG_C
12585requires_config_enabled MBEDTLS_SSL_SRV_C
12586requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012587requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12588 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012589run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012590 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012591 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012592 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012593 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012594 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012595 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012596
Gilles Peskine2baaf602022-01-07 15:46:12 +010012597for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012598do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012599 TEST_SUITE_NAME=${i##*/}
12600 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12601 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012602done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012603unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012604
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012605# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12607requires_config_enabled MBEDTLS_DEBUG_C
12608requires_config_enabled MBEDTLS_SSL_SRV_C
12609requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012610requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012611run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012612 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012613 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012614 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012615 -s "Protocol is TLSv1.3" \
12616 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012617 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12618 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12619
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012620requires_config_enabled MBEDTLS_DEBUG_C
12621requires_config_enabled MBEDTLS_SSL_SRV_C
12622requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012623requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12624 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012625run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012626 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012627 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012628 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012629 -s "Protocol is TLSv1.3" \
12630 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012631 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12632 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12633
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012634requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012635requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012636requires_config_enabled MBEDTLS_DEBUG_C
12637requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012638requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012639run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012640 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012641 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012642 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012643 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012644 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12645 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012646
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012647requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012648requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012649requires_config_enabled MBEDTLS_DEBUG_C
12650requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012651requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012652run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012653 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012654 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012655 1 \
12656 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12657
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012658requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659requires_config_enabled MBEDTLS_DEBUG_C
12660requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012661requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12662 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012663run_test "TLS 1.3 m->O both with middlebox compat support" \
12664 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012665 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012666 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012667 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012668 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12669
Ronald Crona55c5a12021-11-30 09:32:47 +010012670requires_gnutls_tls1_3
12671requires_gnutls_next_no_ticket
12672requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012673requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12674requires_config_enabled MBEDTLS_DEBUG_C
12675requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012676requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012677run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12678 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012679 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012680 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012681 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012682 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12683 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012684
12685requires_gnutls_tls1_3
12686requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012687requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12688requires_config_enabled MBEDTLS_DEBUG_C
12689requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012690requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012691run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12692 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012693 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012694 1 \
12695 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12696
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012697requires_gnutls_tls1_3
12698requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012699requires_config_enabled MBEDTLS_DEBUG_C
12700requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012701requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12702 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012703run_test "TLS 1.3 m->G both with middlebox compat support" \
12704 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012705 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012706 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012707 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012708 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12709
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012710requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012711requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12712requires_config_enabled MBEDTLS_DEBUG_C
12713requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012715run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012716 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012717 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012718 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012719 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012720 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12721 -C "14 03 03 00 01"
12722
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012723requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012724requires_config_enabled MBEDTLS_DEBUG_C
12725requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012726requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12727 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012728run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012729 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012730 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012731 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012732 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012733 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12734
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012735requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012736requires_config_enabled MBEDTLS_DEBUG_C
12737requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012738requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12739 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012740run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012741 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012742 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012743 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012744 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012745 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12746 -c "14 03 03 00 01"
12747
12748requires_gnutls_tls1_3
12749requires_gnutls_next_no_ticket
12750requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012751requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12752requires_config_enabled MBEDTLS_DEBUG_C
12753requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012754requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012755run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012756 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012757 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012758 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012759 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012760 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12761 -C "SSL 3.3 ChangeCipherSpec packet received"
12762
12763requires_gnutls_tls1_3
12764requires_gnutls_next_no_ticket
12765requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012766requires_config_enabled MBEDTLS_DEBUG_C
12767requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012768requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12769 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012770run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012771 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012772 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012773 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012774 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012775 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12776 -c "SSL 3.3 ChangeCipherSpec packet received" \
12777 -c "discarding change cipher spec in TLS1.3"
12778
12779requires_gnutls_tls1_3
12780requires_gnutls_next_no_ticket
12781requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012782requires_config_enabled MBEDTLS_DEBUG_C
12783requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012784requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12785 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012786run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012787 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012788 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012789 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012790 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012791 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12792 -c "SSL 3.3 ChangeCipherSpec packet received"
12793
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012794requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12795requires_config_enabled MBEDTLS_DEBUG_C
12796requires_config_enabled MBEDTLS_SSL_SRV_C
12797requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012798requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012799run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012800 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12801 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012802 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012803 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012804 -c "Protocol is TLSv1.3" \
12805 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012806 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012807 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12808
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012809requires_config_enabled MBEDTLS_DEBUG_C
12810requires_config_enabled MBEDTLS_SSL_SRV_C
12811requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012812requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012813requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12814 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012815run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012816 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
12817 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012818 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012819 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012820 -c "Protocol is TLSv1.3" \
12821 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012822 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012823 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12824
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012825requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012826requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12827requires_config_enabled MBEDTLS_DEBUG_C
12828requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012829requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012830run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12831 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012832 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012833 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012834 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012835 -c "received HelloRetryRequest message" \
12836 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12837 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12838
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012839requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012840requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12841requires_config_enabled MBEDTLS_DEBUG_C
12842requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012843requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012844run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12845 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012846 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012847 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012848 -c "received HelloRetryRequest message" \
12849 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12850
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012851requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012852requires_config_enabled MBEDTLS_DEBUG_C
12853requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012854requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12855 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012856run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12857 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012858 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012859 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012860 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012861 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12862
12863requires_gnutls_tls1_3
12864requires_gnutls_next_no_ticket
12865requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012866requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12867requires_config_enabled MBEDTLS_DEBUG_C
12868requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012869requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012870run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12871 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012872 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012873 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012874 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012875 -c "received HelloRetryRequest message" \
12876 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12877 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12878
12879requires_gnutls_tls1_3
12880requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012881requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12882requires_config_enabled MBEDTLS_DEBUG_C
12883requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012884requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012885run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12886 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012887 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012888 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012889 -c "received HelloRetryRequest message" \
12890 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12891
12892requires_gnutls_tls1_3
12893requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012894requires_config_enabled MBEDTLS_DEBUG_C
12895requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012896requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012897requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12898 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012899run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12900 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012901 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012902 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012903 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012904 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12905
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012906requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012907requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12908requires_config_enabled MBEDTLS_DEBUG_C
12909requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012910requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012911run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012912 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012913 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012914 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012915 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012916 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012917 -C "14 03 03 00 01"
12918
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012919requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012920requires_config_enabled MBEDTLS_DEBUG_C
12921requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012922requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12923 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012924run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012925 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012926 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012927 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012928 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012929 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012930
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012931requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012932requires_config_enabled MBEDTLS_DEBUG_C
12933requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012934requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12935 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012936run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012937 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012938 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012939 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012940 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012941 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012942 -c "14 03 03 00 01"
12943
12944requires_gnutls_tls1_3
12945requires_gnutls_next_no_ticket
12946requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012947requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12948requires_config_enabled MBEDTLS_DEBUG_C
12949requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012951run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012952 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012953 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012954 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012955 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012956 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012957 -C "SSL 3.3 ChangeCipherSpec packet received"
12958
12959requires_gnutls_tls1_3
12960requires_gnutls_next_no_ticket
12961requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012962requires_config_enabled MBEDTLS_DEBUG_C
12963requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012964requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012965requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12966 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012967run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012968 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012969 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012970 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012971 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012972 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012973 -c "SSL 3.3 ChangeCipherSpec packet received" \
12974 -c "discarding change cipher spec in TLS1.3"
12975
12976requires_gnutls_tls1_3
12977requires_gnutls_next_no_ticket
12978requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012979requires_config_enabled MBEDTLS_DEBUG_C
12980requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020012981requires_config_enabled PSA_WANT_ALG_ECDH
Ronald Cron70ed4172022-10-20 15:48:19 +020012982requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12983 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012984run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020012985 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012986 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012987 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012988 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012989 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012990 -c "SSL 3.3 ChangeCipherSpec packet received"
12991
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012992requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080012993requires_config_enabled MBEDTLS_DEBUG_C
12994requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012995requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12996 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012997run_test "TLS 1.3: Check signature algorithm order, m->O" \
12998 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12999 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13000 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13001 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013002 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013003 0 \
13004 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013005 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013006 -c "HTTP/1.0 200 [Oo][Kk]"
13007
13008requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013009requires_config_enabled MBEDTLS_DEBUG_C
13010requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013011requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13012 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013013run_test "TLS 1.3: Check signature algorithm order, m->G" \
13014 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13015 -d 4
13016 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
13017 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013018 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013019 0 \
13020 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013021 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013022 -c "HTTP/1.0 200 [Oo][Kk]"
13023
Jerry Yuaae28f12022-06-29 16:21:32 +080013024requires_config_enabled MBEDTLS_DEBUG_C
13025requires_config_enabled MBEDTLS_SSL_SRV_C
13026requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013027requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13028 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013029run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013030 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013031 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13032 crt_file=data_files/server5.crt key_file=data_files/server5.key
13033 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13034 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013035 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013036 0 \
13037 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013038 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
13039 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013040 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
13041 -c "HTTP/1.0 200 [Oo][Kk]"
13042
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013043requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013044requires_config_enabled MBEDTLS_DEBUG_C
13045requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013046requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13047 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013048run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013049 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013050 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13051 crt_file=data_files/server5.crt key_file=data_files/server5.key
13052 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13053 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13054 -cert data_files/server2-sha256.crt -key data_files/server2.key \
13055 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
13056 0 \
13057 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013058 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013059 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13060
13061requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013062requires_config_enabled MBEDTLS_DEBUG_C
13063requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013064requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13065 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013066run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013067 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013068 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13069 crt_file=data_files/server5.crt key_file=data_files/server5.key
13070 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13071 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13072 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
13073 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
13074 0 \
13075 -c "Negotiated version: 3.4" \
13076 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020013077 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013078 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
13079
13080requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013081requires_config_enabled MBEDTLS_DEBUG_C
13082requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013083requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13084 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013085run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013086 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013087 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13088 crt_file=data_files/server5.crt key_file=data_files/server5.key
13089 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
13090 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13091 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
13092 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
13093 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013094 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013095
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013096requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013097requires_config_enabled MBEDTLS_DEBUG_C
13098requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013099requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13100 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013101run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013102 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013103 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13104 crt_file=data_files/server5.crt key_file=data_files/server5.key
13105 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
13106 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13107 -cert data_files/server2-sha256.crt -key data_files/server2.key \
13108 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
13109 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013110 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013111
Jerry Yuaae28f12022-06-29 16:21:32 +080013112requires_config_enabled MBEDTLS_DEBUG_C
13113requires_config_enabled MBEDTLS_SSL_SRV_C
13114requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013115requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13116 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013117run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013118 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013119 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13120 crt_file=data_files/server5.crt key_file=data_files/server5.key
13121 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
13122 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013123 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013124 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020013125 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013126
13127requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013128requires_config_enabled MBEDTLS_DEBUG_C
13129requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013130requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13131 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013132run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013133 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080013134 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13135 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13136 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
13137 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
13138 1 \
13139 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13140
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013141requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013142requires_config_enabled MBEDTLS_DEBUG_C
13143requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013144requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13145 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013146run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013147 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080013148 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13149 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13150 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
13151 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
13152 1 \
13153 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13154
Jerry Yuaae28f12022-06-29 16:21:32 +080013155requires_config_enabled MBEDTLS_DEBUG_C
13156requires_config_enabled MBEDTLS_SSL_SRV_C
13157requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013158requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13159 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013160run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013161 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080013162 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13163 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
13164 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013165 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013166 1 \
13167 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
13168
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013169requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080013170requires_config_enabled MBEDTLS_DEBUG_C
13171requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013172requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13173 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013174run_test "TLS 1.3: Check client no signature algorithm, m->O" \
13175 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13176 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
13177 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
13178 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013179 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013180 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013181 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013182
13183requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080013184requires_config_enabled MBEDTLS_DEBUG_C
13185requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013186requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13187 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013188run_test "TLS 1.3: Check client no signature algorithm, m->G" \
13189 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13190 -d 4
13191 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
13192 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013193 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013194 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013195 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013196
Jerry Yuaae28f12022-06-29 16:21:32 +080013197requires_config_enabled MBEDTLS_DEBUG_C
13198requires_config_enabled MBEDTLS_SSL_SRV_C
13199requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013200requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13201 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080013202run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013203 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080013204 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
13205 crt_file=data_files/server5.crt key_file=data_files/server5.key
13206 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
13207 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080013208 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080013209 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020013210 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080013211
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013212requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu29ab32d2022-07-07 11:33:35 +000013213requires_config_enabled MBEDTLS_DEBUG_C
13214requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013215requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13216 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13217 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013218run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080013219 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
13220 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013221 0 \
13222 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013223 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013224 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013225 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013226 -c "HTTP/1.0 200 ok"
13227
13228requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000013229requires_config_enabled MBEDTLS_DEBUG_C
13230requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013231requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13232 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13233 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000013234run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020013235 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080013236 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013237 0 \
13238 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000013239 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080013240 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013241 -c "Reconnecting with saved session" \
13242 -c "HTTP/1.0 200 OK" \
13243 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013244
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013245requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu7a513052022-08-09 13:34:21 +080013246requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13247requires_config_enabled MBEDTLS_SSL_SRV_C
13248requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013249requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13250 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13251 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080013252# https://github.com/openssl/openssl/issues/10714
13253# Until now, OpenSSL client does not support reconnect.
13254skip_next_test
13255run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013256 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013257 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
13258 0 \
13259 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013260 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13261 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080013262
Jerry Yuf7b5b592022-07-07 07:55:53 +000013263requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000013264requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13265requires_config_enabled MBEDTLS_SSL_SRV_C
13266requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013267requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13268 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13269 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013270run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013271 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080013272 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013273 0 \
Jerry Yue9764922022-08-03 14:34:24 +080013274 -c "Connecting again- trying to resume previous session" \
13275 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013276 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013277 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13278 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013279 -s "key exchange mode: ephemeral" \
13280 -s "key exchange mode: psk_ephemeral" \
13281 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013282
Ronald Cron0a1c5042023-02-20 10:44:22 +010013283requires_gnutls_tls1_3
13284requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13285requires_config_enabled MBEDTLS_SSL_SRV_C
13286requires_config_enabled MBEDTLS_DEBUG_C
13287requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13288 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13289 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010013290# Test the session resumption when the cipher suite for the original session is
13291# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
13292# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010013293requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
13294run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
13295 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
13296 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
13297 0 \
13298 -c "Connecting again- trying to resume previous session" \
13299 -c "NEW SESSION TICKET (4) was received" \
13300 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13301 -s "=> write NewSessionTicket msg" \
13302 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13303 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13304 -s "key exchange mode: ephemeral" \
13305 -s "key exchange mode: psk_ephemeral" \
13306 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013307
Jerry Yuf7b5b592022-07-07 07:55:53 +000013308requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13309requires_config_enabled MBEDTLS_SSL_SRV_C
13310requires_config_enabled MBEDTLS_SSL_CLI_C
13311requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013312requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13313 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13314 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013315run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013316 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013317 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013318 0 \
13319 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013320 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013321 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013322 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013323 -c "HTTP/1.0 200 OK" \
13324 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013325 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13326 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013327 -s "key exchange mode: ephemeral" \
13328 -s "key exchange mode: psk_ephemeral" \
13329 -s "found pre_shared_key extension"
13330
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013331requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080013332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13333requires_config_enabled MBEDTLS_DEBUG_C
13334requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013335run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013336 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13337 -msg -tls1_2
13338 -Verify 10 " \
13339 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13340 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13341 min_version=tls12 max_version=tls13 " \
13342 0 \
13343 -c "Protocol is TLSv1.2" \
13344 -c "HTTP/1.0 200 [Oo][Kk]"
13345
13346
13347requires_gnutls_tls1_3
13348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13349requires_config_enabled MBEDTLS_DEBUG_C
13350requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013351run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013352 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13353 -d 4
13354 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13355 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13356 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13357 min_version=tls12 max_version=tls13 " \
13358 0 \
13359 -c "Protocol is TLSv1.2" \
13360 -c "HTTP/1.0 200 [Oo][Kk]"
13361
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013362requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13363requires_config_enabled MBEDTLS_SSL_SRV_C
13364requires_config_enabled MBEDTLS_SSL_CLI_C
13365requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013366requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13367 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13368 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013369run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013370 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013371 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13372 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13373 0 \
13374 -c "Protocol is TLSv1.3" \
13375 -c "got new session ticket." \
13376 -c "Saving session for reuse... ok" \
13377 -c "Reconnecting with saved session" \
13378 -c "HTTP/1.0 200 OK" \
13379 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013380 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13381 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013382 -s "key exchange mode: ephemeral" \
13383 -s "key exchange mode: psk_ephemeral" \
13384 -s "found pre_shared_key extension"
13385
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013386requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13387requires_config_enabled MBEDTLS_SSL_SRV_C
13388requires_config_enabled MBEDTLS_SSL_CLI_C
13389requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013390requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13391 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13392 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013393run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013394 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013395 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013396 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013397 1 \
13398 -c "Protocol is TLSv1.3" \
13399 -c "got new session ticket." \
13400 -c "Saving session for reuse... ok" \
13401 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013402 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013403 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013404 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13405 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013406
Przemek Stekiel3484db42023-06-28 13:31:38 +020013407requires_config_enabled MBEDTLS_SSL_SRV_C
13408requires_config_enabled MBEDTLS_DEBUG_C
13409requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13411requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13412requires_config_enabled PSA_WANT_ALG_FFDH
13413requires_gnutls_tls1_3
13414requires_gnutls_next_no_ticket
13415requires_gnutls_next_disable_tls13_compat
13416run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013417 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013418 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
13419 0 \
13420 -s "Protocol is TLSv1.3" \
13421 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13422 -s "received signature algorithm: 0x804" \
13423 -s "got named group: ffdhe3072(0101)" \
13424 -s "Certificate verification was skipped" \
13425 -C "received HelloRetryRequest message"
13426
13427
13428requires_gnutls_tls1_3
13429requires_gnutls_next_no_ticket
13430requires_gnutls_next_disable_tls13_compat
13431requires_config_enabled MBEDTLS_SSL_CLI_C
13432requires_config_enabled MBEDTLS_DEBUG_C
13433requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13434requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13435requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13436requires_config_enabled PSA_WANT_ALG_FFDH
13437run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
13438 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013439 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013440 0 \
13441 -c "HTTP/1.0 200 OK" \
13442 -c "Protocol is TLSv1.3" \
13443 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13444 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13445 -c "NamedGroup: ffdhe3072 ( 101 )" \
13446 -c "Verifying peer X.509 certificate... ok" \
13447 -C "received HelloRetryRequest message"
13448
13449requires_config_enabled MBEDTLS_SSL_SRV_C
13450requires_config_enabled MBEDTLS_DEBUG_C
13451requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13452requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13453requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13454requires_config_enabled PSA_WANT_ALG_FFDH
13455requires_gnutls_tls1_3
13456requires_gnutls_next_no_ticket
13457requires_gnutls_next_disable_tls13_compat
13458run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013459 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013460 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
13461 0 \
13462 -s "Protocol is TLSv1.3" \
13463 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13464 -s "received signature algorithm: 0x804" \
13465 -s "got named group: ffdhe4096(0102)" \
13466 -s "Certificate verification was skipped" \
13467 -C "received HelloRetryRequest message"
13468
13469
13470requires_gnutls_tls1_3
13471requires_gnutls_next_no_ticket
13472requires_gnutls_next_disable_tls13_compat
13473requires_config_enabled MBEDTLS_SSL_CLI_C
13474requires_config_enabled MBEDTLS_DEBUG_C
13475requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13476requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13477requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13478requires_config_enabled PSA_WANT_ALG_FFDH
13479run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
13480 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013481 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013482 0 \
13483 -c "HTTP/1.0 200 OK" \
13484 -c "Protocol is TLSv1.3" \
13485 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13486 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13487 -c "NamedGroup: ffdhe4096 ( 102 )" \
13488 -c "Verifying peer X.509 certificate... ok" \
13489 -C "received HelloRetryRequest message"
13490
13491requires_config_enabled MBEDTLS_SSL_SRV_C
13492requires_config_enabled MBEDTLS_DEBUG_C
13493requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13494requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13495requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13496requires_config_enabled PSA_WANT_ALG_FFDH
13497requires_gnutls_tls1_3
13498requires_gnutls_next_no_ticket
13499requires_gnutls_next_disable_tls13_compat
13500run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013501 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013502 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
13503 0 \
13504 -s "Protocol is TLSv1.3" \
13505 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13506 -s "received signature algorithm: 0x804" \
13507 -s "got named group: ffdhe6144(0103)" \
13508 -s "Certificate verification was skipped" \
13509 -C "received HelloRetryRequest message"
13510
13511requires_gnutls_tls1_3
13512requires_gnutls_next_no_ticket
13513requires_gnutls_next_disable_tls13_compat
13514requires_config_enabled MBEDTLS_SSL_CLI_C
13515requires_config_enabled MBEDTLS_DEBUG_C
13516requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13517requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13518requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13519requires_config_enabled PSA_WANT_ALG_FFDH
13520run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
13521 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013522 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013523 0 \
13524 -c "HTTP/1.0 200 OK" \
13525 -c "Protocol is TLSv1.3" \
13526 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13527 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13528 -c "NamedGroup: ffdhe6144 ( 103 )" \
13529 -c "Verifying peer X.509 certificate... ok" \
13530 -C "received HelloRetryRequest message"
13531
13532requires_config_enabled MBEDTLS_SSL_SRV_C
13533requires_config_enabled MBEDTLS_DEBUG_C
13534requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13535requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13536requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13537requires_config_enabled PSA_WANT_ALG_FFDH
13538requires_gnutls_tls1_3
13539requires_gnutls_next_no_ticket
13540requires_gnutls_next_disable_tls13_compat
13541client_needs_more_time 4
13542run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013543 "$P_SRV crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013544 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile data_files/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
13545 0 \
13546 -s "Protocol is TLSv1.3" \
13547 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
13548 -s "received signature algorithm: 0x804" \
13549 -s "got named group: ffdhe8192(0104)" \
13550 -s "Certificate verification was skipped" \
13551 -C "received HelloRetryRequest message"
13552
13553requires_gnutls_tls1_3
13554requires_gnutls_next_no_ticket
13555requires_gnutls_next_disable_tls13_compat
13556requires_config_enabled MBEDTLS_SSL_CLI_C
13557requires_config_enabled MBEDTLS_DEBUG_C
13558requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13559requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13560requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
13561requires_config_enabled PSA_WANT_ALG_FFDH
13562client_needs_more_time 4
13563run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
13564 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013565 "$P_CLI ca_file=data_files/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020013566 0 \
13567 -c "HTTP/1.0 200 OK" \
13568 -c "Protocol is TLSv1.3" \
13569 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
13570 -c "Certificate Verify: Signature algorithm ( 0804 )" \
13571 -c "NamedGroup: ffdhe8192 ( 104 )" \
13572 -c "Verifying peer X.509 certificate... ok" \
13573 -C "received HelloRetryRequest message"
13574
Ronald Cron8a74f072023-06-14 17:59:29 +020013575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
13576requires_config_enabled MBEDTLS_SSL_SRV_C
13577requires_config_enabled MBEDTLS_SSL_CLI_C
13578requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
13579requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
13580run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineb387fcf2023-07-11 09:19:13 +020013581 "$P_SRV nbio=2 psk=010203 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
Ronald Cron8a74f072023-06-14 17:59:29 +020013582 "$P_CLI nbio=2 debug_level=3 psk=010203 psk_identity=0a0b0c tls13_kex_modes=all" \
13583 0 \
13584 -C "received HelloRetryRequest message" \
13585 -c "Selected key exchange mode: psk$" \
13586 -c "HTTP/1.0 200 OK"
13587
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013588# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013590requires_config_enabled MBEDTLS_MEMORY_DEBUG
13591requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13592requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013593requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013594run_tests_memory_after_hanshake
13595
Tomás González24552ff2023-08-17 15:10:03 +010013596if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013597
Tomás González24552ff2023-08-17 15:10:03 +010013598 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013599
Tomás González24552ff2023-08-17 15:10:03 +010013600 echo "------------------------------------------------------------------------"
13601
13602 if [ $FAILS = 0 ]; then
13603 printf "PASSED"
13604 else
13605 printf "FAILED"
13606 fi
13607 PASSES=$(( $TESTS - $FAILS ))
13608 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
13609
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013610fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013611
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013612if [ $FAILS -gt 255 ]; then
13613 # Clamp at 255 as caller gets exit code & 0xFF
13614 # (so 256 would be 0, or success, etc)
13615 FAILS=255
13616fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013617exit $FAILS