blob: f460ccebf1ae79d8722a0b0a78fc941716857e35 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
David Horstmann5ab92be2024-07-01 17:01:28 +010032DATA_FILES_PATH=../framework/data_files
33
Antonin Décimo36e89b52019-01-23 15:24:37 +010034# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010035: ${P_SRV:=../programs/ssl/ssl_server2}
36: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020037: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080038: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010039: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040: ${GNUTLS_CLI:=gnutls-cli}
41: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020042: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010043
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010044# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
45# To help the migration, error out if the old variable is set,
46# but only if it has a different value than the new one.
47if [ "${OPENSSL_CMD+set}" = set ]; then
48 # the variable is set, we can now check its value
49 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
50 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
51 exit 125
52 fi
53fi
54
Gilles Peskine560280b2019-09-16 15:17:38 +020055guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020056 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020057 echo "default"
58 else
59 echo "unknown"
60 fi
61}
62: ${MBEDTLS_TEST_OUTCOME_FILE=}
63: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
64: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
David Horstmann5ab92be2024-07-01 17:01:28 +010065: ${EARLY_DATA_INPUT:="$DATA_FILES_PATH/tls13_early_data.txt"}
Gilles Peskine560280b2019-09-16 15:17:38 +020066
David Horstmann5ab92be2024-07-01 17:01:28 +010067O_SRV="$OPENSSL s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010068O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
David Horstmann5ab92be2024-07-01 17:01:28 +010069G_SRV="$GNUTLS_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
70G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010071
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020072# alternative versions of OpenSSL and GnuTLS (no default path)
73
Gilles Peskinef9c798c2024-04-29 17:46:24 +020074# If $OPENSSL is at least 1.1.1, use it as OPENSSL_NEXT as well.
75if [ -z "${OPENSSL_NEXT:-}" ]; then
76 case $($OPENSSL version) in
77 OpenSSL\ 1.1.[1-9]*) OPENSSL_NEXT=$OPENSSL;;
78 OpenSSL\ [3-9]*) OPENSSL_NEXT=$OPENSSL;;
79 esac
80fi
81
82# If $GNUTLS_CLI is at least 3.7, use it as GNUTLS_NEXT_CLI as well.
83if [ -z "${GNUTLS_NEXT_CLI:-}" ]; then
84 case $($GNUTLS_CLI --version) in
85 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
86 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
87 gnutls-cli\ [4-9]*) GNUTLS_NEXT_CLI=$GNUTLS_CLI;;
88 esac
89fi
90
91# If $GNUTLS_SERV is at least 3.7, use it as GNUTLS_NEXT_SERV as well.
92if [ -z "${GNUTLS_NEXT_SERV:-}" ]; then
93 case $($GNUTLS_SERV --version) in
94 gnutls-cli\ 3.[1-9][0-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
95 gnutls-cli\ 3.[7-9].*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
96 gnutls-cli\ [4-9]*) GNUTLS_NEXT_SERV=$GNUTLS_SERV;;
97 esac
98fi
99
Jerry Yu04029792021-08-10 16:45:37 +0800100if [ -n "${OPENSSL_NEXT:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100101 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
102 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800103 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
David Horstmann5ab92be2024-07-01 17:01:28 +0100104 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000105 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +0800106else
107 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000109 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000110 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800111 O_NEXT_CLI=false
112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100115 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800116 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800119 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Hanno Becker58e9dc32018-08-17 15:53:21 +0100122if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
David Horstmann5ab92be2024-07-01 17:01:28 +0100123 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000124 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200125else
126 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000127 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200128fi
129
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100130TESTS=0
131FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200132SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100133
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200134CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200135
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100137FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200138EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100139
Paul Bakkere20310a2016-05-10 11:18:17 +0100140SHOW_TEST_NUMBER=0
Tomás González24552ff2023-08-17 15:10:03 +0100141LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100142RUN_TEST_NUMBER=''
Jerry Yu50d07bd2023-11-06 10:49:01 +0800143RUN_TEST_SUITE=''
Paul Bakkerb7584a52016-05-10 10:50:43 +0100144
Gilles Peskinec75048c2024-05-17 11:55:15 +0200145MIN_TESTS=1
Paul Bakkeracaac852016-05-10 11:47:13 +0100146PRESERVE_LOGS=0
147
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200148# Pick a "unique" server port in the range 10000-19999, and a proxy
149# port which is this plus 10000. Each port number may be independently
150# overridden by a command line option.
151SRV_PORT=$(($$ % 10000 + 10000))
152PXY_PORT=$((SRV_PORT + 10000))
153
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100154print_usage() {
155 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100156 printf " -h|--help\tPrint this help.\n"
157 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200158 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
159 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100160 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100161 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100162 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás González12787c92023-09-04 10:26:00 +0100163 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskinec75048c2024-05-17 11:55:15 +0200164 printf " --min \tMinimum number of non-skipped tests (default 1)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200165 printf " --outcome-file\tFile where test outcomes are written\n"
166 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
167 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200168 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200169 printf " --seed \tInteger seed value to use for this test run\n"
Jerry Yu50d07bd2023-11-06 10:49:01 +0800170 printf " --test-suite\tOnly matching test suites are executed\n"
171 printf " \t(comma-separated, e.g. 'ssl-opt,tls13-compat')\n\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100172}
173
174get_options() {
175 while [ $# -gt 0 ]; do
176 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100177 -f|--filter)
178 shift; FILTER=$1
179 ;;
180 -e|--exclude)
181 shift; EXCLUDE=$1
182 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100183 -m|--memcheck)
184 MEMCHECK=1
185 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100186 -n|--number)
187 shift; RUN_TEST_NUMBER=$1
188 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100189 -s|--show-numbers)
190 SHOW_TEST_NUMBER=1
191 ;;
Tomás González4a86da22023-09-01 17:41:16 +0100192 -l|--list-test-cases)
Tomás González24552ff2023-08-17 15:10:03 +0100193 LIST_TESTS=1
194 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100195 -p|--preserve-logs)
196 PRESERVE_LOGS=1
197 ;;
Gilles Peskinec75048c2024-05-17 11:55:15 +0200198 --min)
199 shift; MIN_TESTS=$1
200 ;;
Yanray Wang5b33f642023-02-28 11:56:59 +0800201 --outcome-file)
202 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
203 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200204 --port)
205 shift; SRV_PORT=$1
206 ;;
207 --proxy-port)
208 shift; PXY_PORT=$1
209 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100210 --seed)
211 shift; SEED="$1"
212 ;;
Jerry Yu50d07bd2023-11-06 10:49:01 +0800213 --test-suite)
214 shift; RUN_TEST_SUITE="$1"
215 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100216 -h|--help)
217 print_usage
218 exit 0
219 ;;
220 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200221 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100222 print_usage
223 exit 1
224 ;;
225 esac
226 shift
227 done
228}
229
Tomás González0e8a08a2023-08-23 15:29:57 +0100230get_options "$@"
231
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200232# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200233# testing. Skip non-boolean options (with something other than spaces
234# and a comment after "#define SYMBOL"). The variable contains a
235# space-separated list of symbols.
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100236if [ "$LIST_TESTS" -eq 0 ];then
237 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
238else
Tomás Gonzálezbe2c66e2023-09-01 10:34:49 +0100239 P_QUERY=":"
Tomás Gonzálezf162b4f2023-08-23 15:31:12 +0100240 CONFIGS_ENABLED=""
241fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100242# Skip next test; use this macro to skip tests which are legitimate
243# in theory and expected to be re-introduced at some point, but
244# aren't expected to succeed at the moment due to problems outside
245# our control (such as bugs in other TLS implementations).
246skip_next_test() {
247 SKIP_NEXT="YES"
248}
249
Valerio Settid1f991c2023-02-22 12:54:13 +0100250# Check if the required configuration ($1) is enabled
251is_config_enabled()
252{
253 case $CONFIGS_ENABLED in
254 *" $1"[\ =]*) return 0;;
255 *) return 1;;
256 esac
257}
258
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200259# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100260requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200261 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800262 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200263 *) SKIP_NEXT="YES";;
264 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100265}
266
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200267# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200268requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200269 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800270 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200271 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200272}
273
Jerry Yu2fcb0562022-07-27 17:30:49 +0800274requires_all_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200275 for x in "$@"; do
276 if ! is_config_enabled "$x"; then
277 SKIP_NEXT="YES"
278 return
279 fi
280 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800281}
282
283requires_all_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200284 for x in "$@"; do
285 if is_config_enabled "$x"; then
286 SKIP_NEXT="YES"
287 return
288 fi
289 done
Jerry Yu2fcb0562022-07-27 17:30:49 +0800290}
291
292requires_any_configs_enabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200293 for x in "$@"; do
294 if is_config_enabled "$x"; then
295 return
296 fi
297 done
298 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800299}
300
301requires_any_configs_disabled() {
Gilles Peskine0bc57292024-09-06 14:43:17 +0200302 for x in "$@"; do
303 if ! is_config_enabled "$x"; then
304 return
305 fi
306 done
307 SKIP_NEXT="YES"
Jerry Yu2fcb0562022-07-27 17:30:49 +0800308}
309
Ronald Cron454eb912022-10-21 08:56:04 +0200310TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200311 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
312 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
313 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
314 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
315 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
316 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
317
Valerio Settid1f991c2023-02-22 12:54:13 +0100318TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
319 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
320
Valerio Setti6ba247c2023-03-14 17:13:43 +0100321TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
322 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
323 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
324 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
325 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
326
Gilles Peskine0a9f9d62024-09-06 15:38:47 +0200327requires_certificate_authentication () {
Gilles Peskinecfbaffd2024-09-10 12:24:23 +0200328 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron928cbd32022-10-04 16:14:26 +0200329 then
Gilles Peskinecfbaffd2024-09-10 12:24:23 +0200330 # TLS 1.3 is negotiated by default, so check whether it supports
331 # certificate-based authentication.
332 requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
333 else # Only TLS 1.2 is enabled.
Valerio Settie7f896d2023-03-13 13:55:28 +0100334 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200335 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200336}
337
Hanno Becker7c48dd12018-08-28 16:09:22 +0100338get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100339 # This function uses the query_config command line option to query the
340 # required Mbed TLS compile time configuration from the ssl_server2
341 # program. The command will always return a success value if the
342 # configuration is defined and the value will be printed to stdout.
343 #
344 # Note that if the configuration is not defined or is defined to nothing,
345 # the output of this function will be an empty string.
Tomás González06956a12023-08-23 15:46:20 +0100346 if [ "$LIST_TESTS" -eq 0 ];then
347 ${P_SRV} "query_config=${1}"
348 else
349 echo "1"
350 fi
351
Hanno Becker7c48dd12018-08-28 16:09:22 +0100352}
353
354requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100355 VAL="$( get_config_value_or_default "$1" )"
356 if [ -z "$VAL" ]; then
357 # Should never happen
358 echo "Mbed TLS configuration $1 is not defined"
359 exit 1
360 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100361 SKIP_NEXT="YES"
362 fi
363}
364
365requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100366 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100367 if [ -z "$VAL" ]; then
368 # Should never happen
369 echo "Mbed TLS configuration $1 is not defined"
370 exit 1
371 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100372 SKIP_NEXT="YES"
373 fi
374}
375
Yuto Takano6f657432021-07-02 13:10:41 +0100376requires_config_value_equals() {
377 VAL=$( get_config_value_or_default "$1" )
378 if [ -z "$VAL" ]; then
379 # Should never happen
380 echo "Mbed TLS configuration $1 is not defined"
381 exit 1
382 elif [ "$VAL" -ne "$2" ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Gilles Peskinec9126732022-04-08 19:33:07 +0200387# Require Mbed TLS to support the given protocol version.
388#
389# Inputs:
390# * $1: protocol version in mbedtls syntax (argument to force_version=)
391requires_protocol_version() {
392 # Support for DTLS is detected separately in detect_dtls().
393 case "$1" in
394 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
395 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
396 *) echo "Unknown required protocol version: $1"; exit 1;;
397 esac
398}
399
Gilles Peskine64457492020-08-26 21:53:33 +0200400# Space-separated list of ciphersuites supported by this build of
401# Mbed TLS.
Ronald Cron5b73de82023-11-28 15:49:25 +0100402P_CIPHERSUITES=""
403if [ "$LIST_TESTS" -eq 0 ]; then
404 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
405 grep 'TLS-\|TLS1-3' |
406 tr -s ' \n' ' ')"
407
408 if [ -z "${P_CIPHERSUITES# }" ]; then
409 echo >&2 "$0: fatal error: no cipher suites found!"
410 exit 125
411 fi
412fi
413
Hanno Becker9d76d562018-11-16 17:27:29 +0000414requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200415 case $P_CIPHERSUITES in
416 *" $1 "*) :;;
417 *) SKIP_NEXT="YES";;
418 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000419}
420
Valerio Setti73d05312023-11-09 16:53:59 +0100421requires_cipher_enabled() {
422 KEY_TYPE=$1
423 MODE=${2:-}
424 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
425 case "$KEY_TYPE" in
426 CHACHA20)
427 requires_config_enabled PSA_WANT_ALG_CHACHA20_POLY1305
428 requires_config_enabled PSA_WANT_KEY_TYPE_CHACHA20
429 ;;
430 *)
431 requires_config_enabled PSA_WANT_ALG_${MODE}
432 requires_config_enabled PSA_WANT_KEY_TYPE_${KEY_TYPE}
433 ;;
434 esac
435 else
436 case "$KEY_TYPE" in
437 CHACHA20)
438 requires_config_enabled MBEDTLS_CHACHA20_C
439 requires_config_enabled MBEDTLS_CHACHAPOLY_C
440 ;;
441 *)
442 requires_config_enabled MBEDTLS_${MODE}_C
443 requires_config_enabled MBEDTLS_${KEY_TYPE}_C
444 ;;
445 esac
446 fi
447}
448
Valerio Setti1af76d12023-02-23 15:55:10 +0100449# Automatically detect required features based on command line parameters.
450# Parameters are:
451# - $1 = command line (call to a TLS client or server program)
452# - $2 = client/server
453# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100454# - $4 = Use an external tool without ECDH support
455# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200456detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100457 CMD_LINE=$1
458 ROLE=$2
459 TLS_VERSION=$3
460 EXT_WO_ECDH=$4
461 TEST_OPTIONS=${5:-}
462
463 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200464 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100465 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200466 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
467 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200468 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200469
Valerio Setti6ba247c2023-03-14 17:13:43 +0100470 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200471 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100472 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200473 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
474 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200475 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200476
Valerio Setti6ba247c2023-03-14 17:13:43 +0100477 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200478 *[-_\ =]tickets=[^0]*)
479 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
480 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100481 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200482 *[-_\ =]alpn=*)
483 requires_config_enabled MBEDTLS_SSL_ALPN;;
484 esac
485
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200486 case " $CMD_LINE " in
487 *\ auth_mode=*|*[-_\ =]crt[_=]*)
Gilles Peskined57212e2024-09-10 12:06:33 +0200488 # The test case involves certificates (crt), or a relevant
489 # aspect of it is the (certificate-based) authentication mode.
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200490 requires_certificate_authentication;;
491 esac
492
Gilles Peskinee6b82502024-09-04 16:06:10 +0200493 case " $CMD_LINE " in
Gilles Peskinef8b373e2024-09-04 16:07:56 +0200494 *"programs/ssl/dtls_client "*|\
Gilles Peskinee6b82502024-09-04 16:06:10 +0200495 *"programs/ssl/ssl_client1 "*)
496 requires_config_enabled MBEDTLS_CTR_DRBG_C
497 requires_config_enabled MBEDTLS_ENTROPY_C
498 requires_config_enabled MBEDTLS_PEM_PARSE_C
499 requires_config_enabled MBEDTLS_SSL_CLI_C
500 requires_certificate_authentication
501 ;;
Gilles Peskine9d104e92024-09-04 16:51:50 +0200502 *"programs/ssl/dtls_server "*|\
Gilles Peskine2a0af352024-09-04 17:47:14 +0200503 *"programs/ssl/ssl_fork_server "*|\
Gilles Peskinefab60992024-09-04 16:31:06 +0200504 *"programs/ssl/ssl_pthread_server "*|\
Gilles Peskine37c37492024-09-04 16:30:32 +0200505 *"programs/ssl/ssl_server "*)
506 requires_config_enabled MBEDTLS_CTR_DRBG_C
507 requires_config_enabled MBEDTLS_ENTROPY_C
508 requires_config_enabled MBEDTLS_PEM_PARSE_C
509 requires_config_enabled MBEDTLS_SSL_SRV_C
510 requires_certificate_authentication
Gilles Peskine5bf54ca2024-09-13 23:08:48 +0200511 # The actual minimum depends on the configuration since it's
512 # mostly about the certificate size.
513 # In config-suite-b.h, for the test certificates (server5.crt),
514 # 1024 is not enough.
515 requires_config_value_at_least MBEDTLS_SSL_OUT_CONTENT_LEN 2000
Gilles Peskine37c37492024-09-04 16:30:32 +0200516 ;;
Gilles Peskinee6b82502024-09-04 16:06:10 +0200517 esac
518
Gilles Peskinefab60992024-09-04 16:31:06 +0200519 case " $CMD_LINE " in
520 *"programs/ssl/ssl_pthread_server "*)
521 requires_config_enabled MBEDTLS_THREADING_PTHREAD;;
522 esac
523
Valerio Setti6ba247c2023-03-14 17:13:43 +0100524 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200525 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200526 */server5*|\
527 */server7*|\
528 */dir-maxpath*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200529 requires_certificate_authentication
Valerio Setti6ba247c2023-03-14 17:13:43 +0100530 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100531 # In case of TLS13 the support for ECDSA is enough
532 requires_pk_alg "ECDSA"
533 else
534 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100535 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100536 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100537 # key exchange is required. However gnutls also does not
538 # support ECDH, so this limit the choice to ECDHE-ECDSA
539 if [ "$EXT_WO_ECDH" = "yes" ]; then
540 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
541 else
542 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
543 fi
544 elif [ "$ROLE" = "client" ]; then
545 # On the client side it is enough to have any certificate
546 # based authentication together with support for ECDSA.
547 # Of course the GnuTLS limitation mentioned above applies
548 # also here.
549 if [ "$EXT_WO_ECDH" = "yes" ]; then
550 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
551 else
552 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
553 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100554 requires_pk_alg "ECDSA"
555 fi
556 fi
557 ;;
558 esac
559
Valerio Setti4f577f32023-07-31 18:58:25 +0200560 case "$CMD_LINE" in
Gilles Peskine5c766dc2024-09-06 15:35:58 +0200561 *[-_\ =]psk*|*[-_\ =]PSK*) :;; # No certificate requirement with PSK
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200562 */server1*|\
Gilles Peskine1bc28fe2024-04-26 21:28:49 +0200563 */server2*|\
564 */server7*)
Gilles Peskine6eff90f2024-09-06 15:34:59 +0200565 requires_certificate_authentication
Gilles Peskine121a7bf2024-04-29 16:03:02 +0200566 # Certificates with an RSA key. The algorithm requirement is
567 # some subset of {PKCS#1v1.5 encryption, PKCS#1v1.5 signature,
568 # PSS signature}. We can't easily tell which subset works, and
569 # we aren't currently running ssl-opt.sh in configurations
570 # where partial RSA support is a problem, so generically, we
571 # just require RSA and it works out for our tests so far.
Valerio Setti4f577f32023-07-31 18:58:25 +0200572 requires_config_enabled "MBEDTLS_RSA_C"
573 esac
574
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200575 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200576}
577
Gilles Peskine6e86e542022-02-25 19:52:52 +0100578adapt_cmd_for_psk () {
579 case "$2" in
Gilles Peskine02cd7162024-04-29 16:09:52 +0200580 *openssl*s_server*) s='-psk 73776f726466697368 -nocert';;
581 *openssl*) s='-psk 73776f726466697368';;
Gilles Peskine9cd58482024-09-06 15:27:57 +0200582 *gnutls-cli*) s='--pskusername=Client_identity --pskkey=73776f726466697368';;
583 *gnutls-serv*) s='--pskpasswd=../framework/data_files/simplepass.psk';;
Gilles Peskine02cd7162024-04-29 16:09:52 +0200584 *) s='psk=73776f726466697368';;
Gilles Peskine6e86e542022-02-25 19:52:52 +0100585 esac
586 eval $1='"$2 $s"'
587 unset s
588}
589
590# maybe_adapt_for_psk [RUN_TEST_OPTION...]
591# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
592#
593# If not running in a PSK-only build, do nothing.
594# If the test looks like it doesn't use a pre-shared key but can run with a
595# pre-shared key, pass a pre-shared key. If the test looks like it can't run
596# with a pre-shared key, skip it. If the test looks like it's already using
597# a pre-shared key, do nothing.
598#
Gilles Peskine59601d72022-04-05 22:00:17 +0200599# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100600#
601# Inputs:
602# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
603# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
604# * "$@": options passed to run_test.
605#
606# Outputs:
607# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
608# * $SKIP_NEXT: set to YES if the test can't run with PSK.
609maybe_adapt_for_psk() {
610 if [ "$PSK_ONLY" != "YES" ]; then
611 return
612 fi
613 if [ "$SKIP_NEXT" = "YES" ]; then
614 return
615 fi
616 case "$CLI_CMD $SRV_CMD" in
617 *[-_\ =]psk*|*[-_\ =]PSK*)
618 return;;
619 *force_ciphersuite*)
620 # The test case forces a non-PSK cipher suite. In some cases, a
621 # PSK cipher suite could be substituted, but we're not ready for
622 # that yet.
623 SKIP_NEXT="YES"
624 return;;
625 *\ auth_mode=*|*[-_\ =]crt[_=]*)
626 # The test case involves certificates. PSK won't do.
627 SKIP_NEXT="YES"
628 return;;
629 esac
630 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
631 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
632}
633
Gilles Peskined98b3632024-09-06 19:08:41 +0200634# PSK_PRESENT="YES" if at least one protocol versions supports at least
635# one PSK key exchange mode.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200636PSK_PRESENT="NO"
Gilles Peskined98b3632024-09-06 19:08:41 +0200637# PSK_ONLY="YES" if all the available key exchange modes are PSK-based
638# (pure-PSK or PSK-ephemeral, possibly both).
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200639PSK_ONLY=""
640for c in $CONFIGS_ENABLED; do
641 case $c in
642 MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskine19c60d22024-09-09 11:24:17 +0200643 MBEDTLS_KEY_EXCHANGE_*_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200644 MBEDTLS_KEY_EXCHANGE_*_ENABLED) PSK_ONLY="NO";;
645 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED) PSK_PRESENT="YES";;
Gilles Peskined98b3632024-09-06 19:08:41 +0200646 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_*_ENABLED) PSK_PRESENT="YES";;
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200647 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_*_ENABLED) PSK_ONLY="NO";;
648 esac
649done
Gilles Peskine5838a642024-09-09 10:57:01 +0200650# At this stage, $PSK_ONLY is empty if we haven't detected a non-PSK
651# key exchange, i.e. if we're in a PSK-only build or a build with no
652# key exchanges at all. We avoid triggering PSK-only adaptation code in
Gilles Peskined57212e2024-09-10 12:06:33 +0200653# the edge case of no key exchanges.
Gilles Peskinebbdc1a32024-09-06 15:38:20 +0200654: ${PSK_ONLY:=$PSK_PRESENT}
655unset c
Gilles Peskine6e86e542022-02-25 19:52:52 +0100656
Sam Berry06b91be2024-06-19 11:43:03 +0100657HAS_ALG_MD5="NO"
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400658HAS_ALG_SHA_1="NO"
659HAS_ALG_SHA_224="NO"
660HAS_ALG_SHA_256="NO"
661HAS_ALG_SHA_384="NO"
662HAS_ALG_SHA_512="NO"
663
664check_for_hash_alg()
665{
666 CURR_ALG="INVALID";
667 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100668 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
669 USE_PSA="YES";
670 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400671 if [ $USE_PSA = "YES" ]; then
672 CURR_ALG=PSA_WANT_ALG_${1}
673 else
674 CURR_ALG=MBEDTLS_${1}_C
675 # Remove the second underscore to match MBEDTLS_* naming convention
Sam Berry06b91be2024-06-19 11:43:03 +0100676 # MD5 is an exception to this convention
677 if [ "${1}" != "MD5" ]; then
678 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
679 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400680 fi
681
682 case $CONFIGS_ENABLED in
683 *" $CURR_ALG"[\ =]*)
684 return 0
685 ;;
686 *) :;;
687 esac
688 return 1
689}
690
691populate_enabled_hash_algs()
692{
Sam Berry06b91be2024-06-19 11:43:03 +0100693 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512 MD5; do
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400694 if check_for_hash_alg "$hash_alg"; then
695 hash_alg_variable=HAS_ALG_${hash_alg}
696 eval ${hash_alg_variable}=YES
697 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100698 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400699}
700
701# skip next test if the given hash alg is not supported
702requires_hash_alg() {
703 HASH_DEFINE="Invalid"
704 HAS_HASH_ALG="NO"
705 case $1 in
Sam Berry06b91be2024-06-19 11:43:03 +0100706 MD5):;;
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400707 SHA_1):;;
708 SHA_224):;;
709 SHA_256):;;
710 SHA_384):;;
711 SHA_512):;;
712 *)
713 echo "Unsupported hash alg - $1"
714 exit 1
715 ;;
716 esac
717
718 HASH_DEFINE=HAS_ALG_${1}
719 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
720 if [ "$HAS_HASH_ALG" = "NO" ]
721 then
722 SKIP_NEXT="YES"
723 fi
724}
725
Valerio Settid1f991c2023-02-22 12:54:13 +0100726# Skip next test if the given pk alg is not enabled
727requires_pk_alg() {
728 case $1 in
729 ECDSA)
730 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
731 requires_config_enabled PSA_WANT_ALG_ECDSA
732 else
733 requires_config_enabled MBEDTLS_ECDSA_C
734 fi
735 ;;
736 *)
737 echo "Unknown/unimplemented case $1 in requires_pk_alg"
738 exit 1
739 ;;
740 esac
741}
742
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200743# skip next test if OpenSSL doesn't support FALLBACK_SCSV
744requires_openssl_with_fallback_scsv() {
745 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100746 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200747 then
748 OPENSSL_HAS_FBSCSV="YES"
749 else
750 OPENSSL_HAS_FBSCSV="NO"
751 fi
752 fi
753 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
754 SKIP_NEXT="YES"
755 fi
756}
757
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100758# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
759requires_max_content_len() {
760 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
761 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
762}
763
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200764# skip next test if GnuTLS isn't available
765requires_gnutls() {
766 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200767 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200768 GNUTLS_AVAILABLE="YES"
769 else
770 GNUTLS_AVAILABLE="NO"
771 fi
772 fi
773 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
774 SKIP_NEXT="YES"
775 fi
776}
777
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200778# skip next test if GnuTLS-next isn't available
779requires_gnutls_next() {
780 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
781 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
782 GNUTLS_NEXT_AVAILABLE="YES"
783 else
784 GNUTLS_NEXT_AVAILABLE="NO"
785 fi
786 fi
787 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
788 SKIP_NEXT="YES"
789 fi
790}
791
Jerry Yu04029792021-08-10 16:45:37 +0800792requires_openssl_next() {
793 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
794 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
795 OPENSSL_NEXT_AVAILABLE="YES"
796 else
797 OPENSSL_NEXT_AVAILABLE="NO"
798 fi
799 fi
800 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
801 SKIP_NEXT="YES"
802 fi
803}
804
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200805# skip next test if openssl version is lower than 3.0
806requires_openssl_3_x() {
807 requires_openssl_next
808 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
809 OPENSSL_3_X_AVAILABLE="NO"
810 fi
811 if [ -z "${OPENSSL_3_X_AVAILABLE:-}" ]; then
Przemek Stekiela53dca12023-06-14 20:53:09 +0200812 if $OPENSSL_NEXT version 2>&1 | grep "OpenSSL 3." >/dev/null
Przemek Stekiel422ab1f2023-06-14 11:04:28 +0200813 then
814 OPENSSL_3_X_AVAILABLE="YES"
815 else
816 OPENSSL_3_X_AVAILABLE="NO"
817 fi
818 fi
819 if [ "$OPENSSL_3_X_AVAILABLE" = "NO" ]; then
820 SKIP_NEXT="YES"
821 fi
822}
823
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200824# skip next test if openssl does not support ffdh keys
825requires_openssl_tls1_3_with_ffdh() {
826 requires_openssl_3_x
827}
828
Przemek Stekiel7dda2712023-06-27 14:43:33 +0200829# skip next test if openssl cannot handle ephemeral key exchange
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200830requires_openssl_tls1_3_with_compatible_ephemeral() {
831 requires_openssl_next
832
833 if !(is_config_enabled "PSA_WANT_ALG_ECDH"); then
834 requires_openssl_tls1_3_with_ffdh
835 fi
836}
837
Jerry Yu04029792021-08-10 16:45:37 +0800838# skip next test if tls1_3 is not available
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200839requires_openssl_tls1_3() {
Przemek Stekiel8bfe8972023-06-26 12:59:45 +0200840 requires_openssl_next
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200841 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
842 OPENSSL_TLS1_3_AVAILABLE="NO"
843 fi
844 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
845 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
846 then
847 OPENSSL_TLS1_3_AVAILABLE="YES"
848 else
849 OPENSSL_TLS1_3_AVAILABLE="NO"
850 fi
851 fi
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200852 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
853 SKIP_NEXT="YES"
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200854 fi
855}
856
Gilles Peskine5838a642024-09-09 10:57:01 +0200857# OpenSSL servers forbid client renegotiation by default since OpenSSL 3.0.
858# Older versions always allow it and have no command-line option.
Gilles Peskineed8cc462024-09-06 13:52:14 +0200859OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=
860case $($OPENSSL s_server -help 2>&1) in
861 *-client_renegotiation*)
862 OPENSSL_S_SERVER_CLIENT_RENEGOTIATION=-client_renegotiation;;
863esac
864
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +0200865# skip next test if tls1_3 is not available
Jerry Yu04029792021-08-10 16:45:37 +0800866requires_gnutls_tls1_3() {
867 requires_gnutls_next
868 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
869 GNUTLS_TLS1_3_AVAILABLE="NO"
870 fi
871 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
872 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
873 then
874 GNUTLS_TLS1_3_AVAILABLE="YES"
875 else
876 GNUTLS_TLS1_3_AVAILABLE="NO"
877 fi
878 fi
879 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
880 SKIP_NEXT="YES"
881 fi
882}
883
Jerry Yu75261df2021-09-02 17:40:08 +0800884# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800885requires_gnutls_next_no_ticket() {
886 requires_gnutls_next
887 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
888 GNUTLS_NO_TICKETS_AVAILABLE="NO"
889 fi
890 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
891 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
892 then
893 GNUTLS_NO_TICKETS_AVAILABLE="YES"
894 else
895 GNUTLS_NO_TICKETS_AVAILABLE="NO"
896 fi
897 fi
898 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
899 SKIP_NEXT="YES"
900 fi
901}
902
Jerry Yu75261df2021-09-02 17:40:08 +0800903# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800904requires_gnutls_next_disable_tls13_compat() {
905 requires_gnutls_next
906 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
907 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
908 fi
909 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
910 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
911 then
912 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
913 else
914 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
915 fi
916 fi
917 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
918 SKIP_NEXT="YES"
919 fi
920}
921
Jan Bruckneraa31b192023-02-06 12:54:29 +0100922# skip next test if GnuTLS does not support the record size limit extension
923requires_gnutls_record_size_limit() {
924 requires_gnutls_next
925 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
926 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
927 else
928 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
929 fi
930 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
931 SKIP_NEXT="YES"
932 fi
933}
934
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200935# skip next test if IPv6 isn't available on this host
936requires_ipv6() {
937 if [ -z "${HAS_IPV6:-}" ]; then
938 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
939 SRV_PID=$!
940 sleep 1
941 kill $SRV_PID >/dev/null 2>&1
942 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
943 HAS_IPV6="NO"
944 else
945 HAS_IPV6="YES"
946 fi
947 rm -r $SRV_OUT
948 fi
949
950 if [ "$HAS_IPV6" = "NO" ]; then
951 SKIP_NEXT="YES"
952 fi
953}
954
Andrzej Kurekb4593462018-10-11 08:43:30 -0400955# skip next test if it's i686 or uname is not available
956requires_not_i686() {
957 if [ -z "${IS_I686:-}" ]; then
958 IS_I686="YES"
959 if which "uname" >/dev/null 2>&1; then
960 if [ -z "$(uname -a | grep i686)" ]; then
961 IS_I686="NO"
962 fi
963 fi
964 fi
965 if [ "$IS_I686" = "YES" ]; then
966 SKIP_NEXT="YES"
967 fi
968}
969
David Horstmann95d516f2021-05-04 18:36:56 +0100970MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100971MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
972MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás González06956a12023-08-23 15:46:20 +0100973if [ "$LIST_TESTS" -eq 0 ];then
974 # Calculate the input & output maximum content lengths set in the config
Angus Grattonc4dd0732018-04-11 16:28:39 +1000975
Tomás González06956a12023-08-23 15:46:20 +0100976 # Calculate the maximum content length that fits both
977 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
978 MAX_CONTENT_LEN="$MAX_IN_LEN"
979 fi
980 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
981 MAX_CONTENT_LEN="$MAX_OUT_LEN"
982 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000983fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000984# skip the next test if the SSL output buffer is less than 16KB
985requires_full_size_output_buffer() {
986 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
987 SKIP_NEXT="YES"
988 fi
989}
990
Gilles Peskine6bdebfe2024-10-31 18:52:40 +0100991# Skip the next test if called by all.sh in a component with MSan
992# (which we also call MemSan) or Valgrind.
993not_with_msan_or_valgrind() {
994 case "_${MBEDTLS_TEST_CONFIGURATION:-}_" in
995 *_msan_*|*_memsan_*|*_valgrind_*) SKIP_NEXT="YES";;
996 esac
997}
998
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200999# skip the next test if valgrind is in use
1000not_with_valgrind() {
1001 if [ "$MEMCHECK" -gt 0 ]; then
1002 SKIP_NEXT="YES"
1003 fi
1004}
1005
Paul Bakker362689d2016-05-13 10:33:25 +01001006# skip the next test if valgrind is NOT in use
1007only_with_valgrind() {
1008 if [ "$MEMCHECK" -eq 0 ]; then
1009 SKIP_NEXT="YES"
1010 fi
1011}
1012
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001013# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +01001014client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001015 CLI_DELAY_FACTOR=$1
1016}
1017
Janos Follath74537a62016-09-02 13:45:28 +01001018# wait for the given seconds after the client finished in the next test
1019server_needs_more_time() {
1020 SRV_DELAY_SECONDS=$1
1021}
1022
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001023# print_name <name>
1024print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +01001025 TESTS=$(( $TESTS + 1 ))
1026 LINE=""
1027
1028 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
1029 LINE="$TESTS "
1030 fi
1031
1032 LINE="$LINE$1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001033
Tomás González378e3642023-09-04 10:41:37 +01001034 printf "%s " "$LINE"
1035 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
1036 for i in `seq 1 $LEN`; do printf '.'; done
1037 printf ' '
1038
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001039}
1040
Gilles Peskine560280b2019-09-16 15:17:38 +02001041# record_outcome <outcome> [<failure-reason>]
1042# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001043# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +02001044record_outcome() {
1045 echo "$1"
1046 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
1047 printf '%s;%s;%s;%s;%s;%s\n' \
1048 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Jerry Yu9e47b262023-11-06 10:52:01 +08001049 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +02001050 "$1" "${2-}" \
1051 >>"$MBEDTLS_TEST_OUTCOME_FILE"
1052 fi
1053}
Gilles Peskine5eb2b022022-01-07 15:47:02 +01001054unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +02001055
Gilles Peskine788ad332021-10-20 14:17:02 +02001056# True if the presence of the given pattern in a log definitely indicates
1057# that the test has failed. False if the presence is inconclusive.
1058#
1059# Inputs:
1060# * $1: pattern found in the logs
1061# * $TIMES_LEFT: >0 if retrying is an option
1062#
1063# Outputs:
1064# * $outcome: set to a retry reason if the pattern is inconclusive,
1065# unchanged otherwise.
1066# * Return value: 1 if the pattern is inconclusive,
1067# 0 if the failure is definitive.
1068log_pattern_presence_is_conclusive() {
1069 # If we've run out of attempts, then don't retry no matter what.
1070 if [ $TIMES_LEFT -eq 0 ]; then
1071 return 0
1072 fi
1073 case $1 in
1074 "resend")
1075 # An undesired resend may have been caused by the OS dropping or
1076 # delaying a packet at an inopportune time.
1077 outcome="RETRY(resend)"
1078 return 1;;
1079 esac
1080}
1081
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001082# fail <message>
1083fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +02001084 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +01001085 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001086
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +02001087 mv $SRV_OUT o-srv-${TESTS}.log
1088 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001089 if [ -n "$PXY_CMD" ]; then
1090 mv $PXY_OUT o-pxy-${TESTS}.log
1091 fi
1092 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001093
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +02001094 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001095 echo " ! server output:"
1096 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001097 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001098 echo " ! client output:"
1099 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001100 if [ -n "$PXY_CMD" ]; then
1101 echo " ! ========================================================"
1102 echo " ! proxy output:"
1103 cat o-pxy-${TESTS}.log
1104 fi
1105 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +02001106 fi
1107
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02001108 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001109}
1110
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001111# is_polar <cmd_line>
1112is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +02001113 case "$1" in
1114 *ssl_client2*) true;;
1115 *ssl_server2*) true;;
1116 *) false;;
1117 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001118}
1119
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001120# openssl s_server doesn't have -www with DTLS
1121check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001122 case "$SRV_CMD" in
1123 *s_server*-dtls*)
1124 NEEDS_INPUT=1
1125 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
1126 *) NEEDS_INPUT=0;;
1127 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +02001128}
1129
1130# provide input to commands that need it
1131provide_input() {
1132 if [ $NEEDS_INPUT -eq 0 ]; then
1133 return
1134 fi
1135
1136 while true; do
1137 echo "HTTP/1.0 200 OK"
1138 sleep 1
1139 done
1140}
1141
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001142# has_mem_err <log_file_name>
1143has_mem_err() {
1144 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
1145 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
1146 then
1147 return 1 # false: does not have errors
1148 else
1149 return 0 # true: has errors
1150 fi
1151}
1152
Unknownd364f4c2019-09-02 10:42:57 -04001153# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +01001154if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -04001155 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +01001156 newline='
1157'
Gilles Peskine418b5362017-12-14 18:58:42 +01001158 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001159 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +01001160 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001161 else
Gilles Peskine418b5362017-12-14 18:58:42 +01001162 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001163 fi
Gilles Peskine418b5362017-12-14 18:58:42 +01001164 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +01001165 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001166 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +01001167 # When we use a proxy, it will be listening on the same port we
1168 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +01001169 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +02001170 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +01001171 esac
Gilles Peskine418b5362017-12-14 18:58:42 +01001172 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -04001173 echo "$3 START TIMEOUT"
1174 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +01001175 break
1176 fi
1177 # Linux and *BSD support decimal arguments to sleep. On other
1178 # OSes this may be a tight loop.
1179 sleep 0.1 2>/dev/null || true
1180 done
1181 }
1182else
Unknownd364f4c2019-09-02 10:42:57 -04001183 echo "Warning: lsof not available, wait_app_start = sleep"
1184 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001185 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001186 }
1187fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001188
Unknownd364f4c2019-09-02 10:42:57 -04001189# Wait for server process $2 to be listening on port $1.
1190wait_server_start() {
1191 wait_app_start $1 $2 "SERVER" $SRV_OUT
1192}
1193
1194# Wait for proxy process $2 to be listening on port $1.
1195wait_proxy_start() {
1196 wait_app_start $1 $2 "PROXY" $PXY_OUT
1197}
1198
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001199# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001200# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001201# acceptable bounds
1202check_server_hello_time() {
1203 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001204 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001205 # Get the Unix timestamp for now
1206 CUR_TIME=$(date +'%s')
1207 THRESHOLD_IN_SECS=300
1208
1209 # Check if the ServerHello time was printed
1210 if [ -z "$SERVER_HELLO_TIME" ]; then
1211 return 1
1212 fi
1213
1214 # Check the time in ServerHello is within acceptable bounds
1215 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1216 # The time in ServerHello is at least 5 minutes before now
1217 return 1
1218 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001219 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001220 return 1
1221 else
1222 return 0
1223 fi
1224}
1225
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001226# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1227handshake_memory_get() {
1228 OUTPUT_VARIABLE="$1"
1229 OUTPUT_FILE="$2"
1230
1231 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1232 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1233
1234 # Check if memory usage was read
1235 if [ -z "$MEM_USAGE" ]; then
1236 echo "Error: Can not read the value of handshake memory usage"
1237 return 1
1238 else
1239 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1240 return 0
1241 fi
1242}
1243
1244# Get handshake memory usage from server or client output and check if this value
1245# is not higher than the maximum given by the first argument
1246handshake_memory_check() {
1247 MAX_MEMORY="$1"
1248 OUTPUT_FILE="$2"
1249
1250 # Get memory usage
1251 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1252 return 1
1253 fi
1254
1255 # Check if memory usage is below max value
1256 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1257 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1258 "but should be below $MAX_MEMORY bytes"
1259 return 1
1260 else
1261 return 0
1262 fi
1263}
1264
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001265# wait for client to terminate and set CLI_EXIT
1266# must be called right after starting the client
1267wait_client_done() {
1268 CLI_PID=$!
1269
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001270 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1271 CLI_DELAY_FACTOR=1
1272
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001273 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001274 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001275
Jerry Yud2d41102022-07-26 17:34:42 +08001276 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1277 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1278 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001279 CLI_EXIT=$?
1280
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001281 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001282 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001283
1284 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001285
1286 sleep $SRV_DELAY_SECONDS
1287 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001288}
1289
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001290# check if the given command uses dtls and sets global variable DTLS
1291detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001292 case "$1" in
Gilles Peskine9d104e92024-09-04 16:51:50 +02001293 *dtls=1*|*-dtls*|*-u*|*/dtls_*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001294 *) DTLS=0;;
1295 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001296}
1297
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001298# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1299is_gnutls() {
1300 case "$1" in
1301 *gnutls-cli*)
1302 CMD_IS_GNUTLS=1
1303 ;;
1304 *gnutls-serv*)
1305 CMD_IS_GNUTLS=1
1306 ;;
1307 *)
1308 CMD_IS_GNUTLS=0
1309 ;;
1310 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001311}
1312
Valerio Setti2f8eb622023-03-16 13:04:44 +01001313# Some external tools (gnutls or openssl) might not have support for static ECDH
1314# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001315# and client command lines, given as input, to verify if the current test
1316# is using one of these tools.
1317use_ext_tool_without_ecdh_support() {
1318 case "$1" in
1319 *$GNUTLS_SERV*|\
1320 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1321 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1322 echo "yes"
1323 return;;
1324 esac
1325 case "$2" in
1326 *$GNUTLS_CLI*|\
1327 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1328 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1329 echo "yes"
1330 return;;
1331 esac
1332 echo "no"
1333}
1334
Jerry Yuf467d462022-11-07 13:12:44 +08001335# Generate random psk_list argument for ssl_server2
1336get_srv_psk_list ()
1337{
1338 case $(( TESTS % 3 )) in
1339 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1340 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1341 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1342 esac
1343}
1344
Gilles Peskine309ca652022-03-14 17:55:04 +01001345# Determine what calc_verify trace is to be expected, if any.
1346#
1347# calc_verify is only called for two things: to calculate the
1348# extended master secret, and to process client authentication.
1349#
1350# Warning: the current implementation assumes that extended_ms is not
1351# disabled on the client or on the server.
1352#
1353# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001354# * $1: the value of the server auth_mode parameter.
1355# 'required' if client authentication is expected,
1356# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001357# * $CONFIGS_ENABLED
1358#
1359# Outputs:
1360# * $maybe_calc_verify: set to a trace expected in the debug logs
1361set_maybe_calc_verify() {
1362 maybe_calc_verify=
1363 case $CONFIGS_ENABLED in
1364 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1365 *)
1366 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001367 ''|none) return;;
1368 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001369 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1370 esac
1371 esac
1372 case $CONFIGS_ENABLED in
1373 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1374 *) maybe_calc_verify="<= calc verify";;
1375 esac
1376}
1377
Johan Pascal9bc50b02020-09-24 12:01:13 +02001378# Compare file content
1379# Usage: find_in_both pattern file1 file2
1380# extract from file1 the first line matching the pattern
1381# check in file2 that the same line can be found
1382find_in_both() {
1383 srv_pattern=$(grep -m 1 "$1" "$2");
1384 if [ -z "$srv_pattern" ]; then
1385 return 1;
1386 fi
1387
1388 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001389 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001390 else
1391 return 1;
1392 fi
1393}
1394
Jerry Yuc46e9b42021-08-06 11:22:24 +08001395SKIP_HANDSHAKE_CHECK="NO"
1396skip_handshake_stage_check() {
1397 SKIP_HANDSHAKE_CHECK="YES"
1398}
1399
Gilles Peskine236bf982021-10-19 16:25:10 +02001400# Analyze the commands that will be used in a test.
1401#
1402# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1403# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001404#
1405# Inputs:
1406# * $@: supplemental options to run_test() (after the mandatory arguments).
1407# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1408# * $DTLS: 1 if DTLS, otherwise 0.
1409#
1410# Outputs:
1411# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001412analyze_test_commands() {
Gilles Peskinef8b373e2024-09-04 16:07:56 +02001413 # If the test uses DTLS, does not force a specific port, and does not
1414 # specify a custom proxy, add a simple proxy.
1415 # It provides timing info that's useful to debug failures.
1416 if [ "$DTLS" -eq 1 ] &&
1417 [ "$THIS_SRV_PORT" = "$SRV_PORT" ] &&
1418 [ -z "$PXY_CMD" ]
1419 then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001420 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001421 case " $SRV_CMD " in
1422 *' server_addr=::1 '*)
1423 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1424 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001425 fi
1426
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001427 # update CMD_IS_GNUTLS variable
1428 is_gnutls "$SRV_CMD"
1429
1430 # if the server uses gnutls but doesn't set priority, explicitly
1431 # set the default priority
1432 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1433 case "$SRV_CMD" in
1434 *--priority*) :;;
1435 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1436 esac
1437 fi
1438
1439 # update CMD_IS_GNUTLS variable
1440 is_gnutls "$CLI_CMD"
1441
1442 # if the client uses gnutls but doesn't set priority, explicitly
1443 # set the default priority
1444 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1445 case "$CLI_CMD" in
1446 *--priority*) :;;
1447 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1448 esac
1449 fi
1450
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001451 # fix client port
1452 if [ -n "$PXY_CMD" ]; then
1453 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1454 else
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001455 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$THIS_SRV_PORT/g )
1456 fi
1457
1458 # If the test forces a specific port and the server is OpenSSL or
1459 # GnuTLS, override its port specification.
1460 if [ "$THIS_SRV_PORT" != "$SRV_PORT" ]; then
1461 case "$SRV_CMD" in
Gilles Peskine8d64fe12024-09-04 23:33:36 +02001462 "$G_SRV"*|"$G_NEXT_SRV"*)
1463 SRV_CMD=$(
1464 printf %s "$SRV_CMD " |
1465 sed -e "s/ -p $SRV_PORT / -p $THIS_SRV_PORT /"
1466 );;
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001467 "$O_SRV"*|"$O_NEXT_SRV"*) SRV_CMD="$SRV_CMD -accept $THIS_SRV_PORT";;
1468 esac
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001469 fi
1470
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001471 # prepend valgrind to our commands if active
1472 if [ "$MEMCHECK" -gt 0 ]; then
1473 if is_polar "$SRV_CMD"; then
1474 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1475 fi
1476 if is_polar "$CLI_CMD"; then
1477 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1478 fi
1479 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001480}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001481
Gilles Peskine236bf982021-10-19 16:25:10 +02001482# Check for failure conditions after a test case.
1483#
1484# Inputs from run_test:
1485# * positional parameters: test options (see run_test documentation)
1486# * $CLI_EXIT: client return code
1487# * $CLI_EXPECT: expected client return code
1488# * $SRV_RET: server return code
1489# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001490# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001491#
1492# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001493# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001494check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001495 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001496
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001497 if [ $TIMES_LEFT -gt 0 ] &&
1498 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1499 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001500 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001501 return
1502 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001503
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001504 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001505 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001506 # expected client exit to incorrectly succeed in case of catastrophic
1507 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001508 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1509 then
1510 if is_polar "$SRV_CMD"; then
1511 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1512 else
1513 fail "server or client failed to reach handshake stage"
1514 return
1515 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001516 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001517 if is_polar "$CLI_CMD"; then
1518 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1519 else
1520 fail "server or client failed to reach handshake stage"
1521 return
1522 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001523 fi
1524 fi
1525
Jerry Yuc46e9b42021-08-06 11:22:24 +08001526 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001527 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1528 # exit with status 0 when interrupted by a signal, and we don't really
1529 # care anyway), in case e.g. the server reports a memory leak.
1530 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001531 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001532 return
1533 fi
1534
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001535 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001536 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1537 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001538 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001539 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001540 return
1541 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001542
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001543 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001544 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001545 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001546 while [ $# -gt 0 ]
1547 do
1548 case $1 in
1549 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001550 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001551 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001552 return
1553 fi
1554 ;;
1555
1556 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001557 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001558 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001559 return
1560 fi
1561 ;;
1562
1563 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001564 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001565 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001566 fail "pattern '$2' MUST NOT be present in the Server output"
1567 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001568 return
1569 fi
1570 ;;
1571
1572 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001573 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001574 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001575 fail "pattern '$2' MUST NOT be present in the Client output"
1576 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001577 return
1578 fi
1579 ;;
1580
1581 # The filtering in the following two options (-u and -U) do the following
1582 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001583 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001584 # - keep one of each non-unique line
1585 # - count how many lines remain
1586 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1587 # if there were no duplicates.
1588 "-U")
1589 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1590 fail "lines following pattern '$2' must be unique in Server output"
1591 return
1592 fi
1593 ;;
1594
1595 "-u")
1596 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1597 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001598 return
1599 fi
1600 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001601 "-F")
1602 if ! $2 "$SRV_OUT"; then
1603 fail "function call to '$2' failed on Server output"
1604 return
1605 fi
1606 ;;
1607 "-f")
1608 if ! $2 "$CLI_OUT"; then
1609 fail "function call to '$2' failed on Client output"
1610 return
1611 fi
1612 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001613 "-g")
1614 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1615 fail "function call to '$2' failed on Server and Client output"
1616 return
1617 fi
1618 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001619
1620 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001621 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001622 exit 1
1623 esac
1624 shift 2
1625 done
1626
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001627 # check valgrind's results
1628 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001629 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001630 fail "Server has memory errors"
1631 return
1632 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001633 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001634 fail "Client has memory errors"
1635 return
1636 fi
1637 fi
1638
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001639 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001640 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001641}
1642
Gilles Peskine196d73b2021-10-19 16:35:35 +02001643# Run the current test case: start the server and if applicable the proxy, run
1644# the client, wait for all processes to finish or time out.
1645#
1646# Inputs:
1647# * $NAME: test case name
1648# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1649# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1650#
1651# Outputs:
1652# * $CLI_EXIT: client return code
1653# * $SRV_RET: server return code
1654do_run_test_once() {
1655 # run the commands
1656 if [ -n "$PXY_CMD" ]; then
1657 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1658 $PXY_CMD >> $PXY_OUT 2>&1 &
1659 PXY_PID=$!
1660 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1661 fi
1662
1663 check_osrv_dtls
1664 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1665 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1666 SRV_PID=$!
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001667 wait_server_start "$THIS_SRV_PORT" "$SRV_PID"
Gilles Peskine196d73b2021-10-19 16:35:35 +02001668
1669 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001670 # The client must be a subprocess of the script in order for killing it to
1671 # work properly, that's why the ampersand is placed inside the eval command,
1672 # not at the end of the line: the latter approach will spawn eval as a
1673 # subprocess, and the $CLI_CMD as a grandchild.
1674 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001675 wait_client_done
1676
1677 sleep 0.05
1678
1679 # terminate the server (and the proxy)
1680 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001681 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001682 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001683 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001684 SRV_RET=$?
1685
1686 if [ -n "$PXY_CMD" ]; then
1687 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001688 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001689 fi
1690}
1691
Ronald Cron097ba142023-03-08 16:18:00 +01001692# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001693# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001694#
1695# Note: this function only provides some guess about TLS version by simply
Yanray Wang7b320fa2023-11-08 10:33:30 +08001696# looking at the server/client command lines. Even though this works
Valerio Setti213c4ea2023-03-07 19:29:57 +01001697# for the sake of tests' filtering (especially in conjunction with the
1698# detect_required_features() function), it does NOT guarantee that the
1699# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001700# - we can force a ciphersuite which contains "WITH" in its name, meaning
1701# that we are going to use TLS 1.2
1702# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001703get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001704 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001705 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001706 *tls12*)
1707 echo "TLS12"
1708 return;;
1709 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001710 echo "TLS13"
1711 return;;
1712 esac
1713 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001714 *tls12*)
1715 echo "TLS12"
1716 return;;
1717 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001718 echo "TLS13"
1719 return;;
1720 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001721 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1722 case $1 in
1723 tls1_2*)
1724 echo "TLS12"
1725 return;;
1726 *tls1_3)
1727 echo "TLS13"
1728 return;;
1729 esac
1730 case $2 in
1731 *tls1_2)
1732 echo "TLS12"
1733 return;;
1734 *tls1_3)
1735 echo "TLS13"
1736 return;;
1737 esac
1738 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1739 # is aimed to run a TLS 1.3 handshake.
Gilles Peskine0bc57292024-09-06 14:43:17 +02001740 if is_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron097ba142023-03-08 16:18:00 +01001741 then
1742 echo "TLS13"
1743 else
1744 echo "TLS12"
1745 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001746}
1747
Gilles Peskine236bf982021-10-19 16:25:10 +02001748# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1749# Options: -s pattern pattern that must be present in server output
1750# -c pattern pattern that must be present in client output
1751# -u pattern lines after pattern must be unique in client output
1752# -f call shell function on client output
1753# -S pattern pattern that must be absent in server output
1754# -C pattern pattern that must be absent in client output
1755# -U pattern lines after pattern must be unique in server output
1756# -F call shell function on server output
1757# -g call shell function on server and client output
1758run_test() {
1759 NAME="$1"
1760 shift 1
1761
Tomás González787428a2023-08-23 15:27:19 +01001762 if is_excluded "$NAME"; then
1763 SKIP_NEXT="NO"
1764 # There was no request to run the test, so don't record its outcome.
1765 return
1766 fi
1767
Tomás González37a87392023-09-01 11:25:44 +01001768 if [ "$LIST_TESTS" -gt 0 ]; then
Pengyu Lv3c170d32023-11-29 13:53:34 +08001769 printf "%s\n" "${TEST_SUITE_NAME:-ssl-opt};$NAME"
Tomás González37a87392023-09-01 11:25:44 +01001770 return
1771 fi
1772
Jerry Yu50d07bd2023-11-06 10:49:01 +08001773 # Use ssl-opt as default test suite name. Also see record_outcome function
1774 if is_excluded_test_suite "${TEST_SUITE_NAME:-ssl-opt}"; then
1775 # Do not skip next test and skip current test.
1776 SKIP_NEXT="NO"
1777 return
1778 fi
1779
Tomás González51cb7042023-09-07 10:21:19 +01001780 print_name "$NAME"
1781
Gilles Peskine236bf982021-10-19 16:25:10 +02001782 # Do we only run numbered tests?
1783 if [ -n "$RUN_TEST_NUMBER" ]; then
1784 case ",$RUN_TEST_NUMBER," in
1785 *",$TESTS,"*) :;;
1786 *) SKIP_NEXT="YES";;
1787 esac
1788 fi
1789
Gilles Peskinef8b373e2024-09-04 16:07:56 +02001790 # Does this test specify a proxy?
Gilles Peskine236bf982021-10-19 16:25:10 +02001791 if [ "X$1" = "X-p" ]; then
1792 PXY_CMD="$2"
1793 shift 2
1794 else
1795 PXY_CMD=""
1796 fi
1797
Gilles Peskine6c798ef2024-09-04 16:05:11 +02001798 # Does this test force a specific port?
1799 if [ "$1" = "-P" ]; then
1800 THIS_SRV_PORT="$2"
1801 shift 2
1802 else
1803 THIS_SRV_PORT="$SRV_PORT"
1804 fi
1805
Gilles Peskine236bf982021-10-19 16:25:10 +02001806 # get commands and client output
1807 SRV_CMD="$1"
1808 CLI_CMD="$2"
1809 CLI_EXPECT="$3"
1810 shift 3
1811
1812 # Check if test uses files
1813 case "$SRV_CMD $CLI_CMD" in
David Horstmann5ab92be2024-07-01 17:01:28 +01001814 *$DATA_FILES_PATH/*)
Gilles Peskine236bf982021-10-19 16:25:10 +02001815 requires_config_enabled MBEDTLS_FS_IO;;
1816 esac
1817
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001818 # Check if the test uses DTLS.
1819 detect_dtls "$SRV_CMD"
1820 if [ "$DTLS" -eq 1 ]; then
1821 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1822 fi
1823
Yanray Wang7b320fa2023-11-08 10:33:30 +08001824 # Check if we are trying to use an external tool which does not support ECDH
Valerio Setti6ba247c2023-03-14 17:13:43 +01001825 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1826
Gilles Peskine927f2f12024-09-11 21:03:05 +02001827 # Guess the TLS version which is going to be used.
1828 # Note that this detection is wrong in some cases, which causes unduly
1829 # skipped test cases in builds with TLS 1.3 but not TLS 1.2.
1830 # https://github.com/Mbed-TLS/mbedtls/issues/9560
Valerio Setti726ffbf2023-08-02 20:02:44 +02001831 if [ "$EXT_WO_ECDH" = "no" ]; then
1832 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
1833 else
1834 TLS_VERSION="TLS12"
1835 fi
1836
Gilles Peskine5c766dc2024-09-06 15:35:58 +02001837 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1838 maybe_adapt_for_psk "$@"
1839
Valerio Setti726ffbf2023-08-02 20:02:44 +02001840 # If the client or server requires certain features that can be detected
Manuel Pégourié-Gonnardf299efd2023-09-18 11:19:04 +02001841 # from their command-line arguments, check whether they're enabled.
Valerio Setti6ba247c2023-03-14 17:13:43 +01001842 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1843 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001844
1845 # should we skip?
1846 if [ "X$SKIP_NEXT" = "XYES" ]; then
1847 SKIP_NEXT="NO"
1848 record_outcome "SKIP"
1849 SKIPS=$(( $SKIPS + 1 ))
1850 return
1851 fi
1852
1853 analyze_test_commands "$@"
1854
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001855 # One regular run and two retries
1856 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001857 while [ $TIMES_LEFT -gt 0 ]; do
1858 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1859
Gilles Peskine196d73b2021-10-19 16:35:35 +02001860 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001861
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001862 check_test_failure "$@"
1863 case $outcome in
1864 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001865 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001866 FAIL) return;;
1867 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001868 done
1869
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001870 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001871 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001872 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1873 mv $SRV_OUT o-srv-${TESTS}.log
1874 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001875 if [ -n "$PXY_CMD" ]; then
1876 mv $PXY_OUT o-pxy-${TESTS}.log
1877 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001878 fi
1879
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001880 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001881}
1882
Hanno Becker9b5853c2018-11-16 17:28:40 +00001883run_test_psa() {
1884 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001885 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001886 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001887 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001888 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001889 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001890 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001891 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001892 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001893 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001894 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001895 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001896 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001897 -S "error" \
1898 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001899 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001900}
1901
Hanno Becker354e2482019-01-08 11:40:25 +00001902run_test_psa_force_curve() {
1903 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001904 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001905 run_test "PSA - ECDH with $1" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02001906 "$P_SRV debug_level=4 force_version=tls12 groups=$1" \
1907 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 groups=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001908 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001909 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001910 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001911 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001912 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001913 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001914 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001915 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001916 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001917 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001918 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001919}
1920
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001921# Test that the server's memory usage after a handshake is reduced when a client specifies
1922# a maximum fragment length.
1923# first argument ($1) is MFL for SSL client
1924# second argument ($2) is memory usage for SSL client with default MFL (16k)
Wenxing Hou848bccf2024-06-19 11:04:13 +08001925run_test_memory_after_handshake_with_mfl()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001926{
1927 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001928 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001929
1930 # Leave some margin for robustness
1931 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1932
1933 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001934 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001935 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001936 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001937 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1938 0 \
1939 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1940}
1941
1942
1943# Test that the server's memory usage after a handshake is reduced when a client specifies
1944# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
Wenxing Hou848bccf2024-06-19 11:04:13 +08001945run_tests_memory_after_handshake()
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001946{
1947 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1948 SKIP_THIS_TESTS="$SKIP_NEXT"
1949
1950 # first test with default MFU is to get reference memory usage
1951 MEMORY_USAGE_MFL_16K=0
1952 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001953 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001954 "$P_CLI debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01001955 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001956 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1957 0 \
1958 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1959
1960 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001961 run_test_memory_after_handshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001962
1963 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001964 run_test_memory_after_handshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001965
1966 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001967 run_test_memory_after_handshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001968
1969 SKIP_NEXT="$SKIP_THIS_TESTS"
Wenxing Hou848bccf2024-06-19 11:04:13 +08001970 run_test_memory_after_handshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001971}
1972
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001973cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001974 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001975 rm -f context_srv.txt
1976 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001977 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1978 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1979 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1980 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001981 exit 1
1982}
1983
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001984#
1985# MAIN
1986#
1987
Yanray Wang5b33f642023-02-28 11:56:59 +08001988# Make the outcome file path relative to the original directory, not
1989# to .../tests
1990case "$MBEDTLS_TEST_OUTCOME_FILE" in
1991 [!/]*)
1992 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1993 ;;
1994esac
1995
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001996populate_enabled_hash_algs
1997
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001998# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1999# patterns rather than regular expressions, use a case statement instead
2000# of calling grep. To keep the optimizer simple, it is incomplete and only
2001# detects simple cases: plain substring, everything, nothing.
2002#
2003# As an exception, the character '.' is treated as an ordinary character
2004# if it is the only special character in the string. This is because it's
2005# rare to need "any one character", but needing a literal '.' is common
2006# (e.g. '-f "DTLS 1.2"').
2007need_grep=
2008case "$FILTER" in
2009 '^$') simple_filter=;;
2010 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002011 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002012 need_grep=1;;
2013 *) # No regexp or shell-pattern special character
2014 simple_filter="*$FILTER*";;
2015esac
2016case "$EXCLUDE" in
2017 '^$') simple_exclude=;;
2018 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02002019 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02002020 need_grep=1;;
2021 *) # No regexp or shell-pattern special character
2022 simple_exclude="*$EXCLUDE*";;
2023esac
2024if [ -n "$need_grep" ]; then
2025 is_excluded () {
2026 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
2027 }
2028else
2029 is_excluded () {
2030 case "$1" in
2031 $simple_exclude) true;;
2032 $simple_filter) false;;
2033 *) true;;
2034 esac
2035 }
2036fi
2037
Jerry Yu50d07bd2023-11-06 10:49:01 +08002038# Filter tests according to TEST_SUITE_NAME
2039is_excluded_test_suite () {
2040 if [ -n "$RUN_TEST_SUITE" ]
2041 then
2042 case ",$RUN_TEST_SUITE," in
2043 *",$1,"*) false;;
2044 *) true;;
2045 esac
2046 else
2047 false
2048 fi
2049
2050}
2051
2052
Tomás González06956a12023-08-23 15:46:20 +01002053if [ "$LIST_TESTS" -eq 0 ];then
2054
2055 # sanity checks, avoid an avalanche of errors
2056 P_SRV_BIN="${P_SRV%%[ ]*}"
2057 P_CLI_BIN="${P_CLI%%[ ]*}"
2058 P_PXY_BIN="${P_PXY%%[ ]*}"
2059 if [ ! -x "$P_SRV_BIN" ]; then
2060 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002061 exit 1
2062 fi
Tomás González06956a12023-08-23 15:46:20 +01002063 if [ ! -x "$P_CLI_BIN" ]; then
2064 echo "Command '$P_CLI_BIN' is not an executable file"
2065 exit 1
2066 fi
2067 if [ ! -x "$P_PXY_BIN" ]; then
2068 echo "Command '$P_PXY_BIN' is not an executable file"
2069 exit 1
2070 fi
2071 if [ "$MEMCHECK" -gt 0 ]; then
2072 if which valgrind >/dev/null 2>&1; then :; else
2073 echo "Memcheck not possible. Valgrind not found"
2074 exit 1
2075 fi
2076 fi
2077 if which $OPENSSL >/dev/null 2>&1; then :; else
2078 echo "Command '$OPENSSL' not found"
2079 exit 1
2080 fi
2081
2082 # used by watchdog
2083 MAIN_PID="$$"
2084
2085 # We use somewhat arbitrary delays for tests:
2086 # - how long do we wait for the server to start (when lsof not available)?
2087 # - how long do we allow for the client to finish?
2088 # (not to check performance, just to avoid waiting indefinitely)
2089 # Things are slower with valgrind, so give extra time here.
2090 #
2091 # Note: without lsof, there is a trade-off between the running time of this
2092 # script and the risk of spurious errors because we didn't wait long enough.
2093 # The watchdog delay on the other hand doesn't affect normal running time of
2094 # the script, only the case where a client or server gets stuck.
2095 if [ "$MEMCHECK" -gt 0 ]; then
2096 START_DELAY=6
2097 DOG_DELAY=60
2098 else
2099 START_DELAY=2
2100 DOG_DELAY=20
2101 fi
2102
2103 # some particular tests need more time:
2104 # - for the client, we multiply the usual watchdog limit by a factor
2105 # - for the server, we sleep for a number of seconds after the client exits
2106 # see client_need_more_time() and server_needs_more_time()
2107 CLI_DELAY_FACTOR=1
2108 SRV_DELAY_SECONDS=0
2109
2110 # fix commands to use this port, force IPv4 while at it
2111 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
2112 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
2113 # machines that will resolve to ::1, and we don't want ipv6 here.
2114 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
2115 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
2116 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
2117 O_SRV="$O_SRV -accept $SRV_PORT"
2118 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
2119 G_SRV="$G_SRV -p $SRV_PORT"
2120 G_CLI="$G_CLI -p +SRV_PORT"
2121
2122 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
2123 # low-security ones. This covers not just cipher suites but also protocol
2124 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
2125 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
2126 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
2127 # a way to discover it from -help, so check the openssl version.
2128 case $($OPENSSL version) in
2129 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
2130 *)
2131 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
2132 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
2133 ;;
2134 esac
2135
2136 if [ -n "${OPENSSL_NEXT:-}" ]; then
2137 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
2138 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
2139 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
2140 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
2141 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
2142 fi
2143
2144 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
2145 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
2146 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
2147 fi
2148
2149 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
2150 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
2151 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
2152 fi
2153
2154 # Allow SHA-1, because many of our test certificates use it
2155 P_SRV="$P_SRV allow_sha1=1"
2156 P_CLI="$P_CLI allow_sha1=1"
2157
Simon Butcher3c0d7b82016-05-23 11:13:17 +01002158fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002159# Also pick a unique name for intermediate files
2160SRV_OUT="srv_out.$$"
2161CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02002162PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002163SESSION="session.$$"
2164
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02002165SKIP_NEXT="NO"
2166
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01002167trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002168
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002169# Basic test
2170
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002171# Checks that:
2172# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02002173# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01002174requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002175requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine07e24e92024-09-07 19:50:17 +02002176requires_any_configs_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED \
2177 PSA_WANT_ECC_MONTGOMERY_255
Ronald Cronf95d1692023-03-14 17:19:42 +01002178run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002179 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002180 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002181 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002182 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002183 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002184 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02002185 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02002186 -S "error" \
2187 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02002188
Jerry Yuab082902021-12-23 18:02:22 +08002189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01002190requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002191run_test "Default, DTLS" \
2192 "$P_SRV dtls=1" \
2193 "$P_CLI dtls=1" \
2194 0 \
2195 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02002196 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00002197
Hanno Becker721f7c12020-08-17 12:17:32 +01002198run_test "TLS client auth: required" \
2199 "$P_SRV auth_mode=required" \
2200 "$P_CLI" \
2201 0 \
2202 -s "Verifying peer X.509 certificate... ok"
2203
Glenn Strauss6eef5632022-01-23 08:37:02 -05002204run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2205 "$P_SRV" \
2206 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2207 0 \
2208 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2209 -c "Key size is 256"
2210
2211run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2212 "$P_SRV" \
2213 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2214 0 \
2215 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2216 -c "Key size is 128"
2217
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002218requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002219# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2220# module does not support PSA dispatching so we need builtin support.
2221requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2222requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002223requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002224requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002225run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002226 "$P_SRV force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002227 "$P_CLI crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002228 0
2229
2230requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002231# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2232# module does not support PSA dispatching so we need builtin support.
2233requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2234requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002235requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002236requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002237run_test "TLS: password protected server key" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002238 "$P_SRV crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002239 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002240 0
2241
2242requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002243requires_config_enabled MBEDTLS_RSA_C
Valerio Settidd43d7b2023-11-09 14:10:51 +01002244# server5.key.enc is in PEM format and AES-256-CBC crypted. Unfortunately PEM
2245# module does not support PSA dispatching so we need builtin support.
2246requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
2247requires_config_enabled MBEDTLS_AES_C
Sam Berry06b91be2024-06-19 11:43:03 +01002248requires_hash_alg MD5
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002249requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002250run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002251 "$P_SRV force_version=tls12\
David Horstmann5ab92be2024-07-01 17:01:28 +01002252 key_file=$DATA_FILES_PATH/server5.key.enc key_pwd=PolarSSLTest crt_file=$DATA_FILES_PATH/server5.crt \
2253 key_file2=$DATA_FILES_PATH/server2.key.enc key_pwd2=PolarSSLTest crt_file2=$DATA_FILES_PATH/server2.crt" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01002254 "$P_CLI" \
2255 0
2256
Hanno Becker746aaf32019-03-28 15:25:23 +00002257requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2258run_test "CA callback on client" \
2259 "$P_SRV debug_level=3" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002260 "$P_CLI ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00002261 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002262 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002263 -S "error" \
2264 -C "error"
2265
2266requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2267requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002268requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002269run_test "CA callback on server" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02002270 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002271 "$P_CLI ca_callback=1 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt \
2272 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002273 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002274 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002275 -s "Verifying peer X.509 certificate... ok" \
2276 -S "error" \
2277 -C "error"
2278
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002279# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002280requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2281requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002282requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002283requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002284run_test "Opaque key for client authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002285 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt \
2286 key_file=$DATA_FILES_PATH/server5.key" \
2287 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2288 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002289 0 \
2290 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002291 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002292 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002293 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002294 -S "error" \
2295 -C "error"
2296
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002297# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002298requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2299requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002300requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002301requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002302requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002303run_test "Opaque key for client authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002304 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2305 key_file=$DATA_FILES_PATH/server2.key" \
2306 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2307 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002308 0 \
2309 -c "key type: Opaque" \
2310 -c "Ciphersuite is TLS-ECDHE-RSA" \
2311 -s "Verifying peer X.509 certificate... ok" \
2312 -s "Ciphersuite is TLS-ECDHE-RSA" \
2313 -S "error" \
2314 -C "error"
2315
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002316requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2317requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2318requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002319requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002320run_test "Opaque key for client authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002321 "$P_SRV force_version=tls12 auth_mode=required crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2322 key_file=$DATA_FILES_PATH/server2.key" \
2323 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2324 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
Neil Armstrong36b02232022-06-30 11:16:53 +02002325 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002326 0 \
2327 -c "key type: Opaque" \
2328 -c "Ciphersuite is TLS-DHE-RSA" \
2329 -s "Verifying peer X.509 certificate... ok" \
2330 -s "Ciphersuite is TLS-DHE-RSA" \
2331 -S "error" \
2332 -C "error"
2333
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002334# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002335requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2336requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002337requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002338requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002339run_test "Opaque key for server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002340 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2341 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002342 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002343 0 \
2344 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002345 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002346 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002347 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002348 -S "error" \
2349 -C "error"
2350
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2352requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002353requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002354run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002355 "$P_SRV auth_mode=required key_opaque=1\
David Horstmann5ab92be2024-07-01 17:01:28 +01002356 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt\
2357 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002358 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002359 0 \
2360 -c "Verifying peer X.509 certificate... ok" \
2361 -c "Ciphersuite is TLS-ECDH-" \
2362 -s "key types: Opaque, none" \
2363 -s "Ciphersuite is TLS-ECDH-" \
2364 -S "error" \
2365 -C "error"
2366
Neil Armstrong1948a202022-06-30 18:05:57 +02002367requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2368requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002369requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002370requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002371run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002372 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2373 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002374 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002375 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002376 1 \
2377 -s "key types: Opaque, none" \
2378 -s "error" \
2379 -c "error" \
2380 -c "Public key type mismatch"
2381
Andrzej Kurekd6817462022-09-06 14:32:00 -04002382requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2383requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2384requires_config_enabled MBEDTLS_ECDSA_C
2385requires_config_enabled MBEDTLS_RSA_C
2386requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2387requires_hash_alg SHA_256
2388run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002389 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2390 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002391 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002392 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002393 1 \
2394 -s "key types: Opaque, none" \
2395 -s "error" \
2396 -c "error" \
2397 -c "Public key type mismatch"
2398
Andrzej Kurekd6817462022-09-06 14:32:00 -04002399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2400requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002401requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2402requires_hash_alg SHA_256
2403run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002404 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2405 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=rsa-decrypt,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002406 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002407 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002408 1 \
2409 -s "key types: Opaque, none" \
2410 -s "got ciphersuites in common, but none of them usable" \
2411 -s "error" \
2412 -c "error"
2413
Neil Armstrong36b02232022-06-30 11:16:53 +02002414requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2415requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002416requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002417requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002418requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002419run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002420 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2421 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=ecdh,none \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002422 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002423 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002424 1 \
2425 -s "key types: Opaque, none" \
2426 -s "got ciphersuites in common, but none of them usable" \
2427 -s "error" \
2428 -c "error"
2429
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002430requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2431requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002432requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002433run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002434 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2435 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdh,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002436 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002437 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002438 1 \
2439 -s "key types: Opaque, none" \
2440 -s "got ciphersuites in common, but none of them usable" \
2441 -s "error" \
2442 -c "error"
2443
Neil Armstrong167d82c2022-06-30 11:32:00 +02002444requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2445requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002446requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002447requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002448requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002449run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002450 "$P_SRV force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2451 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdh,none \
2452 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002453 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002454 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002455 0 \
2456 -c "Verifying peer X.509 certificate... ok" \
2457 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002458 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002459 -s "key types: Opaque, Opaque" \
2460 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2461 -S "error" \
2462 -C "error"
2463
Neil Armstrong167d82c2022-06-30 11:32:00 +02002464requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2465requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002466requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002467requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002468run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002469 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server7.crt \
2470 key_file=$DATA_FILES_PATH/server7.key key_opaque_algs=ecdsa-sign,none \
2471 crt_file2=$DATA_FILES_PATH/server5.crt key_file2=$DATA_FILES_PATH/server5.key \
Neil Armstrong4b102092022-07-01 09:42:29 +02002472 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002473 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002474 0 \
2475 -c "Verifying peer X.509 certificate... ok" \
2476 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2477 -c "CN=Polarssl Test EC CA" \
2478 -s "key types: Opaque, Opaque" \
2479 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2480 -S "error" \
2481 -C "error"
2482
Neil Armstrong4b102092022-07-01 09:42:29 +02002483requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2484requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002485requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002486requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002487run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002488 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2489 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2490 crt_file2=$DATA_FILES_PATH/server2-sha256.crt \
2491 key_file2=$DATA_FILES_PATH/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002492 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002493 0 \
2494 -c "Verifying peer X.509 certificate... ok" \
2495 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002496 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002497 -s "key types: Opaque, Opaque" \
2498 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2499 -S "error" \
2500 -C "error"
2501
Przemek Stekielc454aba2022-07-07 09:56:13 +02002502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2503requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2504requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002505requires_config_enabled MBEDTLS_SSL_SRV_C
2506requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002507run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002508 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002509 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002510 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002511 -c "key type: Opaque" \
2512 -s "key types: Opaque, Opaque" \
2513 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002514 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002515
2516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2517requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2518requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002519requires_config_enabled MBEDTLS_SSL_SRV_C
2520requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002521run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002522 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002523 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002524 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002525 -c "key type: Opaque" \
2526 -s "key types: Opaque, Opaque" \
2527 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002528 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002529
2530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2531requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2532requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002533requires_config_enabled MBEDTLS_SSL_SRV_C
2534requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002535run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002536 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002537 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2538 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002539 -s "key types: Opaque, Opaque" \
2540 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2541 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2542 -C "error" \
2543 -S "error" \
2544
2545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2546requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2547requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002548requires_config_enabled MBEDTLS_SSL_SRV_C
2549requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002550run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002551 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002552 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002553 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002554 -c "key type: Opaque" \
2555 -s "key types: Opaque, Opaque" \
2556 -C "error" \
2557 -S "error" \
2558
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002559# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002560requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2561requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002562requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002563requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002564requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002565run_test "Opaque key for server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002566 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2567 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002568 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002569 0 \
2570 -c "Verifying peer X.509 certificate... ok" \
2571 -c "Ciphersuite is TLS-ECDHE-RSA" \
2572 -s "key types: Opaque, none" \
2573 -s "Ciphersuite is TLS-ECDHE-RSA" \
2574 -S "error" \
2575 -C "error"
2576
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002577requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2578requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002579requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002580requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002581run_test "Opaque key for server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002582 "$P_SRV key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2583 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002584 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002585 0 \
2586 -c "Verifying peer X.509 certificate... ok" \
2587 -c "Ciphersuite is TLS-DHE-RSA" \
2588 -s "key types: Opaque, none" \
2589 -s "Ciphersuite is TLS-DHE-RSA" \
2590 -S "error" \
2591 -C "error"
2592
Neil Armstrong36b02232022-06-30 11:16:53 +02002593requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2594requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002595requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002596requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002597run_test "Opaque key for server authentication: RSA-PSK" \
2598 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002599 psk=73776f726466697368 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002600 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02002601 psk=73776f726466697368 psk_identity=foo" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002602 0 \
2603 -c "Verifying peer X.509 certificate... ok" \
2604 -c "Ciphersuite is TLS-RSA-PSK-" \
2605 -s "key types: Opaque, Opaque" \
2606 -s "Ciphersuite is TLS-RSA-PSK-" \
2607 -S "error" \
2608 -C "error"
2609
Neil Armstrong1948a202022-06-30 18:05:57 +02002610requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2611requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2612requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002613requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002614run_test "Opaque key for server authentication: RSA-" \
2615 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002616 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002617 0 \
2618 -c "Verifying peer X.509 certificate... ok" \
2619 -c "Ciphersuite is TLS-RSA-" \
2620 -s "key types: Opaque, Opaque" \
2621 -s "Ciphersuite is TLS-RSA-" \
2622 -S "error" \
2623 -C "error"
2624
Neil Armstrong1948a202022-06-30 18:05:57 +02002625requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2626requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002627requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002628requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002629run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002630 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2631 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2632 "$P_CLI crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2633 key_file=$DATA_FILES_PATH/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002634 1 \
2635 -s "key types: Opaque, none" \
2636 -s "got ciphersuites in common, but none of them usable" \
2637 -s "error" \
2638 -c "error"
2639
Neil Armstrong167d82c2022-06-30 11:32:00 +02002640requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2641requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002642requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002643requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002644requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002645requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002646run_test "Opaque keys for server authentication: RSA keys with different algs" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002647 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2648 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pss,none \
2649 crt_file2=$DATA_FILES_PATH/server4.crt \
2650 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002651 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002652 0 \
2653 -c "Verifying peer X.509 certificate... ok" \
2654 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002655 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002656 -s "key types: Opaque, Opaque" \
2657 -s "Ciphersuite is TLS-ECDHE-RSA" \
2658 -S "error" \
2659 -C "error"
2660
Neil Armstrong167d82c2022-06-30 11:32:00 +02002661requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2662requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002663requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002664requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002665requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002666run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002667 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2668 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none \
2669 crt_file2=$DATA_FILES_PATH/server4.crt \
2670 key_file2=$DATA_FILES_PATH/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002671 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002672 0 \
2673 -c "Verifying peer X.509 certificate... ok" \
2674 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002675 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002676 -s "key types: Opaque, Opaque" \
2677 -s "Ciphersuite is TLS-DHE-RSA" \
2678 -S "error" \
2679 -C "error"
2680
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002681# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002682requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2683requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002684requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002685requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002686run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002687 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2688 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
2689 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server5.crt \
2690 key_file=$DATA_FILES_PATH/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002691 0 \
2692 -c "key type: Opaque" \
2693 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002694 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002695 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002696 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002697 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002698 -S "error" \
2699 -C "error"
2700
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002701# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002702requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2703requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002704requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002705requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002706requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002707run_test "Opaque key for client/server authentication: ECDHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002708 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2709 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2710 "$P_CLI force_version=tls12 key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2711 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002712 0 \
2713 -c "key type: Opaque" \
2714 -c "Verifying peer X.509 certificate... ok" \
2715 -c "Ciphersuite is TLS-ECDHE-RSA" \
2716 -s "key types: Opaque, none" \
2717 -s "Verifying peer X.509 certificate... ok" \
2718 -s "Ciphersuite is TLS-ECDHE-RSA" \
2719 -S "error" \
2720 -C "error"
2721
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002722requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2723requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002724requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002725requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002726run_test "Opaque key for client/server authentication: DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002727 "$P_SRV auth_mode=required key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2728 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
2729 "$P_CLI key_opaque=1 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
2730 key_file=$DATA_FILES_PATH/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
Neil Armstrong36b02232022-06-30 11:16:53 +02002731 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002732 0 \
2733 -c "key type: Opaque" \
2734 -c "Verifying peer X.509 certificate... ok" \
2735 -c "Ciphersuite is TLS-DHE-RSA" \
2736 -s "key types: Opaque, none" \
2737 -s "Verifying peer X.509 certificate... ok" \
2738 -s "Ciphersuite is TLS-DHE-RSA" \
2739 -S "error" \
2740 -C "error"
2741
Neil Armstrong36b02232022-06-30 11:16:53 +02002742
Hanno Becker9b5853c2018-11-16 17:28:40 +00002743# Test ciphersuites which we expect to be fully supported by PSA Crypto
2744# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2745run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2746run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2747run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2748run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2749run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2750run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2751run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2752run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2753run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2754
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002755requires_config_enabled PSA_WANT_ECC_SECP_R1_521
Hanno Becker354e2482019-01-08 11:40:25 +00002756run_test_psa_force_curve "secp521r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002757requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_512
Hanno Becker354e2482019-01-08 11:40:25 +00002758run_test_psa_force_curve "brainpoolP512r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002759requires_config_enabled PSA_WANT_ECC_SECP_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002760run_test_psa_force_curve "secp384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002761requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_384
Hanno Becker354e2482019-01-08 11:40:25 +00002762run_test_psa_force_curve "brainpoolP384r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002763requires_config_enabled PSA_WANT_ECC_SECP_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002764run_test_psa_force_curve "secp256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002765requires_config_enabled PSA_WANT_ECC_SECP_K1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002766run_test_psa_force_curve "secp256k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002767requires_config_enabled PSA_WANT_ECC_BRAINPOOL_P_R1_256
Hanno Becker354e2482019-01-08 11:40:25 +00002768run_test_psa_force_curve "brainpoolP256r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002769requires_config_enabled PSA_WANT_ECC_SECP_R1_224
Hanno Becker354e2482019-01-08 11:40:25 +00002770run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002771## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002772## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002773## so it is disabled in PSA even when it's enabled in Mbed TLS.
2774## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2775## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002776#requires_config_enabled PSA_WANT_ECC_SECP_K1_224
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002777#run_test_psa_force_curve "secp224k1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002778requires_config_enabled PSA_WANT_ECC_SECP_R1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002779run_test_psa_force_curve "secp192r1"
Manuel Pégourié-Gonnard22334a22023-10-19 11:27:33 +02002780requires_config_enabled PSA_WANT_ECC_SECP_K1_192
Hanno Becker354e2482019-01-08 11:40:25 +00002781run_test_psa_force_curve "secp192k1"
2782
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002783# Test current time in ServerHello
2784requires_config_enabled MBEDTLS_HAVE_TIME
2785run_test "ServerHello contains gmt_unix_time" \
2786 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002787 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002788 0 \
2789 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002790 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002791
2792# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002793run_test "Unique IV in GCM" \
2794 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002795 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002796 0 \
2797 -u "IV used" \
2798 -U "IV used"
2799
Andrzej Kurekec71b092022-11-15 10:21:50 -05002800# Test for correctness of sent single supported algorithm
Gilles Peskine07e24e92024-09-07 19:50:17 +02002801requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2802 PSA_WANT_ECC_SECP_R1_256
Andrzej Kurekec71b092022-11-15 10:21:50 -05002803requires_config_enabled MBEDTLS_DEBUG_C
2804requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002805requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002806requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2807requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002808requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002809run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002810 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002811 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002812 0 \
2813 -c "Supported Signature Algorithm found: 04 03"
2814
Paul Elliottf6e342c2022-11-17 12:50:29 +00002815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2816requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine07e24e92024-09-07 19:50:17 +02002817requires_any_configs_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED \
2818 PSA_WANT_ECC_SECP_R1_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002819requires_hash_alg SHA_256
2820run_test "Single supported algorithm sending: openssl client" \
2821 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002822 "$O_CLI -cert $DATA_FILES_PATH/server6.crt \
2823 -key $DATA_FILES_PATH/server6.key" \
Paul Elliottf6e342c2022-11-17 12:50:29 +00002824 0
2825
Janos Follathee11be62019-04-04 12:03:30 +01002826# Tests for certificate verification callback
2827run_test "Configuration-specific CRT verification callback" \
2828 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002829 "$P_CLI context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002830 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002831 -S "error" \
2832 -c "Verify requested for " \
2833 -c "Use configuration-specific verification callback" \
2834 -C "Use context-specific verification callback" \
2835 -C "error"
2836
Hanno Beckerefb440a2019-04-03 13:04:33 +01002837run_test "Context-specific CRT verification callback" \
2838 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarddee6ffa2024-08-16 09:53:41 +02002839 "$P_CLI context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002840 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002841 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002842 -c "Verify requested for " \
2843 -c "Use context-specific verification callback" \
2844 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002845 -C "error"
2846
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002847# Tests for SHA-1 support
Gilles Peskine80e54a22024-04-29 17:42:52 +02002848requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002849run_test "SHA-1 forbidden by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002850 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002851 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002852 1 \
2853 -c "The certificate is signed with an unacceptable hash"
2854
Gilles Peskine80e54a22024-04-29 17:42:52 +02002855requires_hash_alg SHA_1
Gilles Peskinebc70a182017-05-09 15:59:24 +02002856run_test "SHA-1 explicitly allowed in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002857 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002858 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002859 0
2860
2861run_test "SHA-256 allowed by default in server certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002862 "$P_SRV key_file=$DATA_FILES_PATH/server2.key crt_file=$DATA_FILES_PATH/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002863 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002864 0
2865
Gilles Peskine80e54a22024-04-29 17:42:52 +02002866requires_hash_alg SHA_1
2867requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002868run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002869 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002870 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002871 1 \
2872 -s "The certificate is signed with an unacceptable hash"
2873
Gilles Peskine80e54a22024-04-29 17:42:52 +02002874requires_hash_alg SHA_1
2875requires_config_enabled MBEDTLS_RSA_C
Gilles Peskinebc70a182017-05-09 15:59:24 +02002876run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002877 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002878 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha1.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002879 0
2880
Gilles Peskine80e54a22024-04-29 17:42:52 +02002881requires_config_enabled MBEDTLS_RSA_C
2882requires_hash_alg SHA_256
Gilles Peskinebc70a182017-05-09 15:59:24 +02002883run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002884 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01002885 "$P_CLI key_file=$DATA_FILES_PATH/cli-rsa.key crt_file=$DATA_FILES_PATH/cli-rsa-sha256.crt" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002886 0
2887
Hanno Becker7ae8a762018-08-14 15:43:35 +01002888# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002890run_test "DTLS: multiple records in same datagram, client and server" \
2891 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2892 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2893 0 \
2894 -c "next record in same datagram" \
2895 -s "next record in same datagram"
2896
Jerry Yuab082902021-12-23 18:02:22 +08002897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002898run_test "DTLS: multiple records in same datagram, client only" \
2899 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2900 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2901 0 \
2902 -s "next record in same datagram" \
2903 -C "next record in same datagram"
2904
Jerry Yuab082902021-12-23 18:02:22 +08002905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002906run_test "DTLS: multiple records in same datagram, server only" \
2907 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2908 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2909 0 \
2910 -S "next record in same datagram" \
2911 -c "next record in same datagram"
2912
Jerry Yuab082902021-12-23 18:02:22 +08002913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002914run_test "DTLS: multiple records in same datagram, neither client nor server" \
2915 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2916 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2917 0 \
2918 -S "next record in same datagram" \
2919 -C "next record in same datagram"
2920
Jarno Lamsa2937d812019-06-04 11:33:23 +03002921# Tests for Context serialization
2922
2923requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002924run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002925 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002926 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2927 0 \
2928 -c "Deserializing connection..." \
2929 -S "Deserializing connection..."
2930
2931requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2932run_test "Context serialization, client serializes, ChaChaPoly" \
2933 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2934 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2935 0 \
2936 -c "Deserializing connection..." \
2937 -S "Deserializing connection..."
2938
2939requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2940run_test "Context serialization, client serializes, GCM" \
2941 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2942 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002943 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002944 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002945 -S "Deserializing connection..."
2946
Jerry Yuab082902021-12-23 18:02:22 +08002947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002948requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002949requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2950run_test "Context serialization, client serializes, with CID" \
2951 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2952 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2953 0 \
2954 -c "Deserializing connection..." \
2955 -S "Deserializing connection..."
2956
2957requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002958run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002959 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002960 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2961 0 \
2962 -C "Deserializing connection..." \
2963 -s "Deserializing connection..."
2964
2965requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2966run_test "Context serialization, server serializes, ChaChaPoly" \
2967 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2968 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2969 0 \
2970 -C "Deserializing connection..." \
2971 -s "Deserializing connection..."
2972
2973requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2974run_test "Context serialization, server serializes, GCM" \
2975 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2976 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002977 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002978 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002979 -s "Deserializing connection..."
2980
Jerry Yuab082902021-12-23 18:02:22 +08002981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002982requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002983requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2984run_test "Context serialization, server serializes, with CID" \
2985 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2986 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2987 0 \
2988 -C "Deserializing connection..." \
2989 -s "Deserializing connection..."
2990
2991requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002992run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002993 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002994 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2995 0 \
2996 -c "Deserializing connection..." \
2997 -s "Deserializing connection..."
2998
2999requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3000run_test "Context serialization, both serialize, ChaChaPoly" \
3001 "$P_SRV dtls=1 serialize=1 exchanges=2" \
3002 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3003 0 \
3004 -c "Deserializing connection..." \
3005 -s "Deserializing connection..."
3006
3007requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3008run_test "Context serialization, both serialize, GCM" \
3009 "$P_SRV dtls=1 serialize=1 exchanges=2" \
3010 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03003011 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03003012 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03003013 -s "Deserializing connection..."
3014
Jerry Yuab082902021-12-23 18:02:22 +08003015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003016requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003017requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3018run_test "Context serialization, both serialize, with CID" \
3019 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
3020 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
3021 0 \
3022 -c "Deserializing connection..." \
3023 -s "Deserializing connection..."
3024
3025requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003026run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003027 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003028 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3029 0 \
3030 -c "Deserializing connection..." \
3031 -S "Deserializing connection..."
3032
Jerry Yuab082902021-12-23 18:02:22 +08003033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003034requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3035run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
3036 "$P_SRV dtls=1 serialize=0 exchanges=2" \
3037 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3038 0 \
3039 -c "Deserializing connection..." \
3040 -S "Deserializing connection..."
3041
3042requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3043run_test "Context serialization, re-init, client serializes, GCM" \
3044 "$P_SRV dtls=1 serialize=0 exchanges=2" \
3045 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003046 0 \
3047 -c "Deserializing connection..." \
3048 -S "Deserializing connection..."
3049
Jerry Yuab082902021-12-23 18:02:22 +08003050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003051requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003052requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3053run_test "Context serialization, re-init, client serializes, with CID" \
3054 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
3055 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3056 0 \
3057 -c "Deserializing connection..." \
3058 -S "Deserializing connection..."
3059
3060requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003061run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003062 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003063 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3064 0 \
3065 -C "Deserializing connection..." \
3066 -s "Deserializing connection..."
3067
3068requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3069run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
3070 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3071 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3072 0 \
3073 -C "Deserializing connection..." \
3074 -s "Deserializing connection..."
3075
3076requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3077run_test "Context serialization, re-init, server serializes, GCM" \
3078 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3079 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003080 0 \
3081 -C "Deserializing connection..." \
3082 -s "Deserializing connection..."
3083
Jerry Yuab082902021-12-23 18:02:22 +08003084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03003085requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01003086requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3087run_test "Context serialization, re-init, server serializes, with CID" \
3088 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3089 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
3090 0 \
3091 -C "Deserializing connection..." \
3092 -s "Deserializing connection..."
3093
3094requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003095run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02003096 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01003097 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3098 0 \
3099 -c "Deserializing connection..." \
3100 -s "Deserializing connection..."
3101
3102requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3103run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
3104 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3105 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
3106 0 \
3107 -c "Deserializing connection..." \
3108 -s "Deserializing connection..."
3109
3110requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3111run_test "Context serialization, re-init, both serialize, GCM" \
3112 "$P_SRV dtls=1 serialize=2 exchanges=2" \
3113 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03003114 0 \
3115 -c "Deserializing connection..." \
3116 -s "Deserializing connection..."
3117
Jerry Yuab082902021-12-23 18:02:22 +08003118requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01003119requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3120requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3121run_test "Context serialization, re-init, both serialize, with CID" \
3122 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
3123 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
3124 0 \
3125 -c "Deserializing connection..." \
3126 -s "Deserializing connection..."
3127
Jerry Yuab082902021-12-23 18:02:22 +08003128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02003129requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
3130run_test "Saving the serialized context to a file" \
3131 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
3132 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
3133 0 \
3134 -s "Save serialized context to a file... ok" \
3135 -c "Save serialized context to a file... ok"
3136rm -f context_srv.txt
3137rm -f context_cli.txt
3138
Hanno Becker7cf463e2019-04-09 18:08:47 +01003139# Tests for DTLS Connection ID extension
3140
Hanno Becker7cf463e2019-04-09 18:08:47 +01003141# So far, the CID API isn't implemented, so we can't
3142# grep for output witnessing its use. This needs to be
3143# changed once the CID extension is implemented.
3144
Jerry Yuab082902021-12-23 18:02:22 +08003145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003146requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003147run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003148 "$P_SRV debug_level=3 dtls=1 cid=0" \
3149 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3150 0 \
3151 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003152 -s "found CID extension" \
3153 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01003154 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003155 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003156 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003157 -C "found CID extension" \
3158 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003159 -C "Copy CIDs into SSL transform" \
3160 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003161
Jerry Yuab082902021-12-23 18:02:22 +08003162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003163requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003164run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003165 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3166 "$P_CLI debug_level=3 dtls=1 cid=0" \
3167 0 \
3168 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003169 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003170 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003171 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003172 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003173 -C "found CID extension" \
3174 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003175 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01003176 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003177
Jerry Yuab082902021-12-23 18:02:22 +08003178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003179requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003180run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003181 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3182 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
3183 0 \
3184 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003185 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003186 -c "client hello, adding CID extension" \
3187 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003188 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003189 -s "server hello, adding CID extension" \
3190 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003191 -c "Use of CID extension negotiated" \
3192 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003193 -c "Copy CIDs into SSL transform" \
3194 -c "Peer CID (length 2 Bytes): de ad" \
3195 -s "Peer CID (length 2 Bytes): be ef" \
3196 -s "Use of Connection ID has been negotiated" \
3197 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003198
Jerry Yuab082902021-12-23 18:02:22 +08003199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003200requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003201run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003202 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003203 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
3204 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
3205 0 \
3206 -c "Enable use of CID extension." \
3207 -s "Enable use of CID extension." \
3208 -c "client hello, adding CID extension" \
3209 -s "found CID extension" \
3210 -s "Use of CID extension negotiated" \
3211 -s "server hello, adding CID extension" \
3212 -c "found CID extension" \
3213 -c "Use of CID extension negotiated" \
3214 -s "Copy CIDs into SSL transform" \
3215 -c "Copy CIDs into SSL transform" \
3216 -c "Peer CID (length 2 Bytes): de ad" \
3217 -s "Peer CID (length 2 Bytes): be ef" \
3218 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003219 -c "Use of Connection ID has been negotiated" \
3220 -c "ignoring unexpected CID" \
3221 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003222
Jerry Yuab082902021-12-23 18:02:22 +08003223requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003224requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003225run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
3226 -p "$P_PXY mtu=800" \
3227 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3228 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3229 0 \
3230 -c "Enable use of CID extension." \
3231 -s "Enable use of CID extension." \
3232 -c "client hello, adding CID extension" \
3233 -s "found CID extension" \
3234 -s "Use of CID extension negotiated" \
3235 -s "server hello, adding CID extension" \
3236 -c "found CID extension" \
3237 -c "Use of CID extension negotiated" \
3238 -s "Copy CIDs into SSL transform" \
3239 -c "Copy CIDs into SSL transform" \
3240 -c "Peer CID (length 2 Bytes): de ad" \
3241 -s "Peer CID (length 2 Bytes): be ef" \
3242 -s "Use of Connection ID has been negotiated" \
3243 -c "Use of Connection ID has been negotiated"
3244
Jerry Yuab082902021-12-23 18:02:22 +08003245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003246requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003247run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003248 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003249 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
3250 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
3251 0 \
3252 -c "Enable use of CID extension." \
3253 -s "Enable use of CID extension." \
3254 -c "client hello, adding CID extension" \
3255 -s "found CID extension" \
3256 -s "Use of CID extension negotiated" \
3257 -s "server hello, adding CID extension" \
3258 -c "found CID extension" \
3259 -c "Use of CID extension negotiated" \
3260 -s "Copy CIDs into SSL transform" \
3261 -c "Copy CIDs into SSL transform" \
3262 -c "Peer CID (length 2 Bytes): de ad" \
3263 -s "Peer CID (length 2 Bytes): be ef" \
3264 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003265 -c "Use of Connection ID has been negotiated" \
3266 -c "ignoring unexpected CID" \
3267 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003268
Jerry Yuab082902021-12-23 18:02:22 +08003269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003270requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003271run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003272 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3273 "$P_CLI debug_level=3 dtls=1 cid=1" \
3274 0 \
3275 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003276 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003277 -c "client hello, adding CID extension" \
3278 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003279 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003280 -s "server hello, adding CID extension" \
3281 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003282 -c "Use of CID extension negotiated" \
3283 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003284 -c "Copy CIDs into SSL transform" \
3285 -c "Peer CID (length 4 Bytes): de ad be ef" \
3286 -s "Peer CID (length 0 Bytes):" \
3287 -s "Use of Connection ID has been negotiated" \
3288 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003289
Jerry Yuab082902021-12-23 18:02:22 +08003290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003291requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003292run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003293 "$P_SRV debug_level=3 dtls=1 cid=1" \
3294 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3295 0 \
3296 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003297 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003298 -c "client hello, adding CID extension" \
3299 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003300 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003301 -s "server hello, adding CID extension" \
3302 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003303 -c "Use of CID extension negotiated" \
3304 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003305 -c "Copy CIDs into SSL transform" \
3306 -s "Peer CID (length 4 Bytes): de ad be ef" \
3307 -c "Peer CID (length 0 Bytes):" \
3308 -s "Use of Connection ID has been negotiated" \
3309 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003310
Jerry Yuab082902021-12-23 18:02:22 +08003311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003312requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003313run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003314 "$P_SRV debug_level=3 dtls=1 cid=1" \
3315 "$P_CLI debug_level=3 dtls=1 cid=1" \
3316 0 \
3317 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003318 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003319 -c "client hello, adding CID extension" \
3320 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003321 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003322 -s "server hello, adding CID extension" \
3323 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003324 -c "Use of CID extension negotiated" \
3325 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003326 -c "Copy CIDs into SSL transform" \
3327 -S "Use of Connection ID has been negotiated" \
3328 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003329
Hanno Beckera0e20d02019-05-15 14:03:01 +01003330requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003331run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003332 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3333 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3334 0 \
3335 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003336 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003337 -c "client hello, adding CID extension" \
3338 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003339 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003340 -s "server hello, adding CID extension" \
3341 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003342 -c "Use of CID extension negotiated" \
3343 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003344 -c "Copy CIDs into SSL transform" \
3345 -c "Peer CID (length 2 Bytes): de ad" \
3346 -s "Peer CID (length 2 Bytes): be ef" \
3347 -s "Use of Connection ID has been negotiated" \
3348 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003349
Hanno Beckera0e20d02019-05-15 14:03:01 +01003350requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003351run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003352 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3353 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3354 0 \
3355 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003356 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003357 -c "client hello, adding CID extension" \
3358 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003359 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003360 -s "server hello, adding CID extension" \
3361 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003362 -c "Use of CID extension negotiated" \
3363 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003364 -c "Copy CIDs into SSL transform" \
3365 -c "Peer CID (length 4 Bytes): de ad be ef" \
3366 -s "Peer CID (length 0 Bytes):" \
3367 -s "Use of Connection ID has been negotiated" \
3368 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003369
Hanno Beckera0e20d02019-05-15 14:03:01 +01003370requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003371run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003372 "$P_SRV debug_level=3 dtls=1 cid=1" \
3373 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3374 0 \
3375 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003376 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003377 -c "client hello, adding CID extension" \
3378 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003379 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003380 -s "server hello, adding CID extension" \
3381 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003382 -c "Use of CID extension negotiated" \
3383 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003384 -c "Copy CIDs into SSL transform" \
3385 -s "Peer CID (length 4 Bytes): de ad be ef" \
3386 -c "Peer CID (length 0 Bytes):" \
3387 -s "Use of Connection ID has been negotiated" \
3388 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003389
Hanno Beckera0e20d02019-05-15 14:03:01 +01003390requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003391run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003392 "$P_SRV debug_level=3 dtls=1 cid=1" \
3393 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3394 0 \
3395 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003396 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003397 -c "client hello, adding CID extension" \
3398 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003399 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003400 -s "server hello, adding CID extension" \
3401 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003402 -c "Use of CID extension negotiated" \
3403 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003404 -c "Copy CIDs into SSL transform" \
3405 -S "Use of Connection ID has been negotiated" \
3406 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003407
Hanno Beckera0e20d02019-05-15 14:03:01 +01003408requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003409run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003410 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3411 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3412 0 \
3413 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003414 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003415 -c "client hello, adding CID extension" \
3416 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003417 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003418 -s "server hello, adding CID extension" \
3419 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003420 -c "Use of CID extension negotiated" \
3421 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003422 -c "Copy CIDs into SSL transform" \
3423 -c "Peer CID (length 2 Bytes): de ad" \
3424 -s "Peer CID (length 2 Bytes): be ef" \
3425 -s "Use of Connection ID has been negotiated" \
3426 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003427
Hanno Beckera0e20d02019-05-15 14:03:01 +01003428requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003429run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003430 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3431 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3432 0 \
3433 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003434 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003435 -c "client hello, adding CID extension" \
3436 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003437 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003438 -s "server hello, adding CID extension" \
3439 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003440 -c "Use of CID extension negotiated" \
3441 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003442 -c "Copy CIDs into SSL transform" \
3443 -c "Peer CID (length 4 Bytes): de ad be ef" \
3444 -s "Peer CID (length 0 Bytes):" \
3445 -s "Use of Connection ID has been negotiated" \
3446 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003447
Hanno Beckera0e20d02019-05-15 14:03:01 +01003448requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003449run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003450 "$P_SRV debug_level=3 dtls=1 cid=1" \
3451 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3452 0 \
3453 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003454 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003455 -c "client hello, adding CID extension" \
3456 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003457 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003458 -s "server hello, adding CID extension" \
3459 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003460 -c "Use of CID extension negotiated" \
3461 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003462 -c "Copy CIDs into SSL transform" \
3463 -s "Peer CID (length 4 Bytes): de ad be ef" \
3464 -c "Peer CID (length 0 Bytes):" \
3465 -s "Use of Connection ID has been negotiated" \
3466 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003467
Hanno Beckera0e20d02019-05-15 14:03:01 +01003468requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003469run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003470 "$P_SRV debug_level=3 dtls=1 cid=1" \
3471 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3472 0 \
3473 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003474 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003475 -c "client hello, adding CID extension" \
3476 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003477 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003478 -s "server hello, adding CID extension" \
3479 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003480 -c "Use of CID extension negotiated" \
3481 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003482 -c "Copy CIDs into SSL transform" \
3483 -S "Use of Connection ID has been negotiated" \
3484 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003485
Jerry Yuab082902021-12-23 18:02:22 +08003486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003487requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003489run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003490 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3491 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3492 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003493 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3494 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3495 -s "(initial handshake) Use of Connection ID has been negotiated" \
3496 -c "(initial handshake) Use of Connection ID has been negotiated" \
3497 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3498 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3499 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3500 -c "(after renegotiation) Use of Connection ID has been negotiated"
3501
Jerry Yuab082902021-12-23 18:02:22 +08003502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003505run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003506 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3507 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3508 0 \
3509 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3510 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3511 -s "(initial handshake) Use of Connection ID has been negotiated" \
3512 -c "(initial handshake) Use of Connection ID has been negotiated" \
3513 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3514 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3515 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3516 -c "(after renegotiation) Use of Connection ID has been negotiated"
3517
Jerry Yuab082902021-12-23 18:02:22 +08003518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003519requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003520requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003521run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3522 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3523 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3524 0 \
3525 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3526 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3527 -s "(initial handshake) Use of Connection ID has been negotiated" \
3528 -c "(initial handshake) Use of Connection ID has been negotiated" \
3529 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3530 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3531 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3532 -c "(after renegotiation) Use of Connection ID has been negotiated"
3533
Jerry Yuab082902021-12-23 18:02:22 +08003534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003535requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003536requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003537run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003538 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003539 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3540 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3541 0 \
3542 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3543 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3544 -s "(initial handshake) Use of Connection ID has been negotiated" \
3545 -c "(initial handshake) Use of Connection ID has been negotiated" \
3546 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3547 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3548 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003549 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3550 -c "ignoring unexpected CID" \
3551 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003552
Jerry Yuab082902021-12-23 18:02:22 +08003553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003554requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3556run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003557 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3558 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3559 0 \
3560 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3561 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3562 -s "(initial handshake) Use of Connection ID has been negotiated" \
3563 -c "(initial handshake) Use of Connection ID has been negotiated" \
3564 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3565 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3566 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3567 -S "(after renegotiation) Use of Connection ID has been negotiated"
3568
Jerry Yuab082902021-12-23 18:02:22 +08003569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003570requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003571requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003572run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3573 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3574 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3575 0 \
3576 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3577 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3578 -s "(initial handshake) Use of Connection ID has been negotiated" \
3579 -c "(initial handshake) Use of Connection ID has been negotiated" \
3580 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3581 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3582 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3583 -S "(after renegotiation) Use of Connection ID has been negotiated"
3584
Jerry Yuab082902021-12-23 18:02:22 +08003585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003586requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003587requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003588run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003589 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003590 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3591 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3592 0 \
3593 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3594 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3595 -s "(initial handshake) Use of Connection ID has been negotiated" \
3596 -c "(initial handshake) Use of Connection ID has been negotiated" \
3597 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3598 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3599 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003600 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3601 -c "ignoring unexpected CID" \
3602 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003603
Jerry Yuab082902021-12-23 18:02:22 +08003604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003605requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003606requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3607run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003608 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3609 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3610 0 \
3611 -S "(initial handshake) Use of Connection ID has been negotiated" \
3612 -C "(initial handshake) Use of Connection ID has been negotiated" \
3613 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3614 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3615 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3616 -s "(after renegotiation) Use of Connection ID has been negotiated"
3617
Jerry Yuab082902021-12-23 18:02:22 +08003618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003619requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003620requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003621run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3622 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3623 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3624 0 \
3625 -S "(initial handshake) Use of Connection ID has been negotiated" \
3626 -C "(initial handshake) Use of Connection ID has been negotiated" \
3627 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3628 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3629 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3630 -s "(after renegotiation) Use of Connection ID has been negotiated"
3631
Jerry Yuab082902021-12-23 18:02:22 +08003632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003633requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003635run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003636 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003637 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3638 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3639 0 \
3640 -S "(initial handshake) Use of Connection ID has been negotiated" \
3641 -C "(initial handshake) Use of Connection ID has been negotiated" \
3642 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3643 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3644 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003645 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3646 -c "ignoring unexpected CID" \
3647 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003648
Jerry Yuab082902021-12-23 18:02:22 +08003649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003650requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003651requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3652run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003653 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3654 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3655 0 \
3656 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3657 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3658 -s "(initial handshake) Use of Connection ID has been negotiated" \
3659 -c "(initial handshake) Use of Connection ID has been negotiated" \
3660 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3661 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3662 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3663 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3664 -s "(after renegotiation) Use of Connection ID was not offered by client"
3665
Jerry Yuab082902021-12-23 18:02:22 +08003666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003667requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003668requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003669run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003670 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003671 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3672 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3673 0 \
3674 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3675 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3676 -s "(initial handshake) Use of Connection ID has been negotiated" \
3677 -c "(initial handshake) Use of Connection ID has been negotiated" \
3678 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3679 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3680 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3681 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003682 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3683 -c "ignoring unexpected CID" \
3684 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003685
Jerry Yuab082902021-12-23 18:02:22 +08003686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003687requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003688requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3689run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3690 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3691 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3692 0 \
3693 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3694 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3695 -s "(initial handshake) Use of Connection ID has been negotiated" \
3696 -c "(initial handshake) Use of Connection ID has been negotiated" \
3697 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3698 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3699 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3700 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3701 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3702
Jerry Yuab082902021-12-23 18:02:22 +08003703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003704requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003705requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3706run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003707 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003708 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3709 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3710 0 \
3711 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3712 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3713 -s "(initial handshake) Use of Connection ID has been negotiated" \
3714 -c "(initial handshake) Use of Connection ID has been negotiated" \
3715 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3716 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3717 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3718 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003719 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3720 -c "ignoring unexpected CID" \
3721 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003722
Yuto Takano3fa16732021-07-09 11:21:43 +01003723# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003724# tests check that the buffer contents are reallocated when the message is
3725# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003726requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3727requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003728requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003729run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3730 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3731 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3732 0 \
3733 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3734 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3735 -s "(initial handshake) Use of Connection ID has been negotiated" \
3736 -c "(initial handshake) Use of Connection ID has been negotiated" \
3737 -s "Reallocating in_buf" \
3738 -s "Reallocating out_buf"
3739
3740requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3741requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003742requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003743run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3744 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3745 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3746 0 \
3747 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3748 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3749 -s "(initial handshake) Use of Connection ID has been negotiated" \
3750 -c "(initial handshake) Use of Connection ID has been negotiated" \
3751 -s "Reallocating in_buf" \
3752 -s "Reallocating out_buf"
3753
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003754# Tests for Encrypt-then-MAC extension
3755
3756run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003757 "$P_SRV debug_level=3 \
3758 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003759 "$P_CLI debug_level=3" \
3760 0 \
3761 -c "client hello, adding encrypt_then_mac extension" \
3762 -s "found encrypt then mac extension" \
3763 -s "server hello, adding encrypt then mac extension" \
3764 -c "found encrypt_then_mac extension" \
3765 -c "using encrypt then mac" \
3766 -s "using encrypt then mac"
3767
3768run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003769 "$P_SRV debug_level=3 etm=0 \
3770 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003771 "$P_CLI debug_level=3 etm=1" \
3772 0 \
3773 -c "client hello, adding encrypt_then_mac extension" \
3774 -s "found encrypt then mac extension" \
3775 -S "server hello, adding encrypt then mac extension" \
3776 -C "found encrypt_then_mac extension" \
3777 -C "using encrypt then mac" \
3778 -S "using encrypt then mac"
3779
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003780run_test "Encrypt then MAC: client enabled, aead cipher" \
3781 "$P_SRV debug_level=3 etm=1 \
3782 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3783 "$P_CLI debug_level=3 etm=1" \
3784 0 \
3785 -c "client hello, adding encrypt_then_mac extension" \
3786 -s "found encrypt then mac extension" \
3787 -S "server hello, adding encrypt then mac extension" \
3788 -C "found encrypt_then_mac extension" \
3789 -C "using encrypt then mac" \
3790 -S "using encrypt then mac"
3791
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003792run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003793 "$P_SRV debug_level=3 etm=1 \
3794 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003795 "$P_CLI debug_level=3 etm=0" \
3796 0 \
3797 -C "client hello, adding encrypt_then_mac extension" \
3798 -S "found encrypt then mac extension" \
3799 -S "server hello, adding encrypt then mac extension" \
3800 -C "found encrypt_then_mac extension" \
3801 -C "using encrypt then mac" \
3802 -S "using encrypt then mac"
3803
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003804# Tests for Extended Master Secret extension
3805
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003806requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003807run_test "Extended Master Secret: default" \
3808 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003809 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003810 0 \
3811 -c "client hello, adding extended_master_secret extension" \
3812 -s "found extended master secret extension" \
3813 -s "server hello, adding extended master secret extension" \
3814 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003815 -c "session hash for extended master secret" \
3816 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003817
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003818requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003819run_test "Extended Master Secret: client enabled, server disabled" \
3820 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003821 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003822 0 \
3823 -c "client hello, adding extended_master_secret extension" \
3824 -s "found extended master secret extension" \
3825 -S "server hello, adding extended master secret extension" \
3826 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003827 -C "session hash for extended master secret" \
3828 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003829
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003830requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003831run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003832 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003833 "$P_CLI debug_level=3 extended_ms=0" \
3834 0 \
3835 -C "client hello, adding extended_master_secret extension" \
3836 -S "found extended master secret extension" \
3837 -S "server hello, adding extended master secret extension" \
3838 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003839 -C "session hash for extended master secret" \
3840 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003841
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003842# Test sending and receiving empty application data records
3843
3844run_test "Encrypt then MAC: empty application data record" \
3845 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3846 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3847 0 \
3848 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3849 -s "dumping 'input payload after decrypt' (0 bytes)" \
3850 -c "0 bytes written in 1 fragments"
3851
Jerry Yuab082902021-12-23 18:02:22 +08003852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003853run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003854 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3855 "$P_CLI auth_mode=none etm=0 request_size=0" \
3856 0 \
3857 -s "dumping 'input payload after decrypt' (0 bytes)" \
3858 -c "0 bytes written in 1 fragments"
3859
3860run_test "Encrypt then MAC, DTLS: empty application data record" \
3861 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3862 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3863 0 \
3864 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3865 -s "dumping 'input payload after decrypt' (0 bytes)" \
3866 -c "0 bytes written in 1 fragments"
3867
Jerry Yuab082902021-12-23 18:02:22 +08003868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003869run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003870 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3871 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3872 0 \
3873 -s "dumping 'input payload after decrypt' (0 bytes)" \
3874 -c "0 bytes written in 1 fragments"
3875
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003876# Tests for CBC 1/n-1 record splitting
3877
3878run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003879 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003880 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003881 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003882 0 \
3883 -s "Read from client: 123 bytes read" \
3884 -S "Read from client: 1 bytes read" \
3885 -S "122 bytes read"
3886
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003887# Tests for Session Tickets
3888
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003889requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003890run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003891 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003892 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003893 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003894 -c "client hello, adding session ticket extension" \
3895 -s "found session ticket extension" \
3896 -s "server hello, adding session ticket extension" \
3897 -c "found session_ticket extension" \
3898 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003899 -S "session successfully restored from cache" \
3900 -s "session successfully restored from ticket" \
3901 -s "a session has been resumed" \
3902 -c "a session has been resumed"
3903
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003904requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Glenn Strausse3282452022-02-03 17:23:24 -05003905run_test "Session resume using tickets: manual rotation" \
3906 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003907 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003908 0 \
3909 -c "client hello, adding session ticket extension" \
3910 -s "found session ticket extension" \
3911 -s "server hello, adding session ticket extension" \
3912 -c "found session_ticket extension" \
3913 -c "parse new session ticket" \
3914 -S "session successfully restored from cache" \
3915 -s "session successfully restored from ticket" \
3916 -s "a session has been resumed" \
3917 -c "a session has been resumed"
3918
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003919requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003920run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003921 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003922 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003923 0 \
3924 -c "client hello, adding session ticket extension" \
3925 -s "found session ticket extension" \
3926 -s "server hello, adding session ticket extension" \
3927 -c "found session_ticket extension" \
3928 -c "parse new session ticket" \
3929 -S "session successfully restored from cache" \
3930 -s "session successfully restored from ticket" \
3931 -s "a session has been resumed" \
3932 -c "a session has been resumed"
3933
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003934requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003935run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003936 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003937 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003938 0 \
3939 -c "client hello, adding session ticket extension" \
3940 -s "found session ticket extension" \
3941 -s "server hello, adding session ticket extension" \
3942 -c "found session_ticket extension" \
3943 -c "parse new session ticket" \
3944 -S "session successfully restored from cache" \
3945 -S "session successfully restored from ticket" \
3946 -S "a session has been resumed" \
3947 -C "a session has been resumed"
3948
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003949requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003950run_test "Session resume using tickets: session copy" \
3951 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003952 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003953 0 \
3954 -c "client hello, adding session ticket extension" \
3955 -s "found session ticket extension" \
3956 -s "server hello, adding session ticket extension" \
3957 -c "found session_ticket extension" \
3958 -c "parse new session ticket" \
3959 -S "session successfully restored from cache" \
3960 -s "session successfully restored from ticket" \
3961 -s "a session has been resumed" \
3962 -c "a session has been resumed"
3963
Jerry Yuab082902021-12-23 18:02:22 +08003964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003965requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003966run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003967 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02003968 "$P_CLI debug_level=3 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003969 0 \
3970 -c "client hello, adding session ticket extension" \
3971 -c "found session_ticket extension" \
3972 -c "parse new session ticket" \
3973 -c "a session has been resumed"
3974
Jerry Yuab082902021-12-23 18:02:22 +08003975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003976requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003977run_test "Session resume using tickets: openssl client" \
Gilles Peskinee373c942024-04-29 17:44:19 +02003978 "$P_SRV force_version=tls12 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003979 "( $O_CLI -sess_out $SESSION; \
3980 $O_CLI -sess_in $SESSION; \
3981 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003982 0 \
3983 -s "found session ticket extension" \
3984 -s "server hello, adding session ticket extension" \
3985 -S "session successfully restored from cache" \
3986 -s "session successfully restored from ticket" \
3987 -s "a session has been resumed"
3988
Valerio Setti73d05312023-11-09 16:53:59 +01003989requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02003990requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003991run_test "Session resume using tickets: AES-128-GCM" \
3992 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003993 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003994 0 \
3995 -c "client hello, adding session ticket extension" \
3996 -s "found session ticket extension" \
3997 -s "server hello, adding session ticket extension" \
3998 -c "found session_ticket extension" \
3999 -c "parse new session ticket" \
4000 -S "session successfully restored from cache" \
4001 -s "session successfully restored from ticket" \
4002 -s "a session has been resumed" \
4003 -c "a session has been resumed"
4004
Valerio Setti73d05312023-11-09 16:53:59 +01004005requires_cipher_enabled "AES" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004006requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004007run_test "Session resume using tickets: AES-192-GCM" \
4008 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004009 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004010 0 \
4011 -c "client hello, adding session ticket extension" \
4012 -s "found session ticket extension" \
4013 -s "server hello, adding session ticket extension" \
4014 -c "found session_ticket extension" \
4015 -c "parse new session ticket" \
4016 -S "session successfully restored from cache" \
4017 -s "session successfully restored from ticket" \
4018 -s "a session has been resumed" \
4019 -c "a session has been resumed"
4020
Valerio Setti73d05312023-11-09 16:53:59 +01004021requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004022requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004023run_test "Session resume using tickets: AES-128-CCM" \
4024 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004025 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004026 0 \
4027 -c "client hello, adding session ticket extension" \
4028 -s "found session ticket extension" \
4029 -s "server hello, adding session ticket extension" \
4030 -c "found session_ticket extension" \
4031 -c "parse new session ticket" \
4032 -S "session successfully restored from cache" \
4033 -s "session successfully restored from ticket" \
4034 -s "a session has been resumed" \
4035 -c "a session has been resumed"
4036
Valerio Setti73d05312023-11-09 16:53:59 +01004037requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004038requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004039run_test "Session resume using tickets: AES-192-CCM" \
4040 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004041 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004042 0 \
4043 -c "client hello, adding session ticket extension" \
4044 -s "found session ticket extension" \
4045 -s "server hello, adding session ticket extension" \
4046 -c "found session_ticket extension" \
4047 -c "parse new session ticket" \
4048 -S "session successfully restored from cache" \
4049 -s "session successfully restored from ticket" \
4050 -s "a session has been resumed" \
4051 -c "a session has been resumed"
4052
Valerio Setti73d05312023-11-09 16:53:59 +01004053requires_cipher_enabled "AES" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004054requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004055run_test "Session resume using tickets: AES-256-CCM" \
4056 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004057 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004058 0 \
4059 -c "client hello, adding session ticket extension" \
4060 -s "found session ticket extension" \
4061 -s "server hello, adding session ticket extension" \
4062 -c "found session_ticket extension" \
4063 -c "parse new session ticket" \
4064 -S "session successfully restored from cache" \
4065 -s "session successfully restored from ticket" \
4066 -s "a session has been resumed" \
4067 -c "a session has been resumed"
4068
Valerio Setti73d05312023-11-09 16:53:59 +01004069requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004070requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004071run_test "Session resume using tickets: CAMELLIA-128-CCM" \
4072 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004073 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004074 0 \
4075 -c "client hello, adding session ticket extension" \
4076 -s "found session ticket extension" \
4077 -s "server hello, adding session ticket extension" \
4078 -c "found session_ticket extension" \
4079 -c "parse new session ticket" \
4080 -S "session successfully restored from cache" \
4081 -s "session successfully restored from ticket" \
4082 -s "a session has been resumed" \
4083 -c "a session has been resumed"
4084
Valerio Setti73d05312023-11-09 16:53:59 +01004085requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004086requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004087run_test "Session resume using tickets: CAMELLIA-192-CCM" \
4088 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004089 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004090 0 \
4091 -c "client hello, adding session ticket extension" \
4092 -s "found session ticket extension" \
4093 -s "server hello, adding session ticket extension" \
4094 -c "found session_ticket extension" \
4095 -c "parse new session ticket" \
4096 -S "session successfully restored from cache" \
4097 -s "session successfully restored from ticket" \
4098 -s "a session has been resumed" \
4099 -c "a session has been resumed"
4100
Valerio Setti73d05312023-11-09 16:53:59 +01004101requires_cipher_enabled "CAMELLIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004102requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004103run_test "Session resume using tickets: CAMELLIA-256-CCM" \
4104 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004105 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004106 0 \
4107 -c "client hello, adding session ticket extension" \
4108 -s "found session ticket extension" \
4109 -s "server hello, adding session ticket extension" \
4110 -c "found session_ticket extension" \
4111 -c "parse new session ticket" \
4112 -S "session successfully restored from cache" \
4113 -s "session successfully restored from ticket" \
4114 -s "a session has been resumed" \
4115 -c "a session has been resumed"
4116
Valerio Setti04c85e12023-11-13 10:54:05 +01004117requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004118requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004119run_test "Session resume using tickets: ARIA-128-GCM" \
4120 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004121 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004122 0 \
4123 -c "client hello, adding session ticket extension" \
4124 -s "found session ticket extension" \
4125 -s "server hello, adding session ticket extension" \
4126 -c "found session_ticket extension" \
4127 -c "parse new session ticket" \
4128 -S "session successfully restored from cache" \
4129 -s "session successfully restored from ticket" \
4130 -s "a session has been resumed" \
4131 -c "a session has been resumed"
4132
Valerio Setti04c85e12023-11-13 10:54:05 +01004133requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004134requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004135run_test "Session resume using tickets: ARIA-192-GCM" \
4136 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004137 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004138 0 \
4139 -c "client hello, adding session ticket extension" \
4140 -s "found session ticket extension" \
4141 -s "server hello, adding session ticket extension" \
4142 -c "found session_ticket extension" \
4143 -c "parse new session ticket" \
4144 -S "session successfully restored from cache" \
4145 -s "session successfully restored from ticket" \
4146 -s "a session has been resumed" \
4147 -c "a session has been resumed"
4148
Valerio Setti04c85e12023-11-13 10:54:05 +01004149requires_cipher_enabled "ARIA" "GCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004150requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004151run_test "Session resume using tickets: ARIA-256-GCM" \
4152 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004153 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004154 0 \
4155 -c "client hello, adding session ticket extension" \
4156 -s "found session ticket extension" \
4157 -s "server hello, adding session ticket extension" \
4158 -c "found session_ticket extension" \
4159 -c "parse new session ticket" \
4160 -S "session successfully restored from cache" \
4161 -s "session successfully restored from ticket" \
4162 -s "a session has been resumed" \
4163 -c "a session has been resumed"
4164
Valerio Setti73d05312023-11-09 16:53:59 +01004165requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004166requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004167run_test "Session resume using tickets: ARIA-128-CCM" \
4168 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004169 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004170 0 \
4171 -c "client hello, adding session ticket extension" \
4172 -s "found session ticket extension" \
4173 -s "server hello, adding session ticket extension" \
4174 -c "found session_ticket extension" \
4175 -c "parse new session ticket" \
4176 -S "session successfully restored from cache" \
4177 -s "session successfully restored from ticket" \
4178 -s "a session has been resumed" \
4179 -c "a session has been resumed"
4180
Valerio Setti73d05312023-11-09 16:53:59 +01004181requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004182requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004183run_test "Session resume using tickets: ARIA-192-CCM" \
4184 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004185 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004186 0 \
4187 -c "client hello, adding session ticket extension" \
4188 -s "found session ticket extension" \
4189 -s "server hello, adding session ticket extension" \
4190 -c "found session_ticket extension" \
4191 -c "parse new session ticket" \
4192 -S "session successfully restored from cache" \
4193 -s "session successfully restored from ticket" \
4194 -s "a session has been resumed" \
4195 -c "a session has been resumed"
4196
Valerio Setti73d05312023-11-09 16:53:59 +01004197requires_cipher_enabled "ARIA" "CCM"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004198requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004199run_test "Session resume using tickets: ARIA-256-CCM" \
4200 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004201 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01004202 0 \
4203 -c "client hello, adding session ticket extension" \
4204 -s "found session ticket extension" \
4205 -s "server hello, adding session ticket extension" \
4206 -c "found session_ticket extension" \
4207 -c "parse new session ticket" \
4208 -S "session successfully restored from cache" \
4209 -s "session successfully restored from ticket" \
4210 -s "a session has been resumed" \
4211 -c "a session has been resumed"
4212
Valerio Setti73d05312023-11-09 16:53:59 +01004213requires_cipher_enabled "CHACHA20"
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004214requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004215run_test "Session resume using tickets: CHACHA20-POLY1305" \
4216 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004217 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01004218 0 \
4219 -c "client hello, adding session ticket extension" \
4220 -s "found session ticket extension" \
4221 -s "server hello, adding session ticket extension" \
4222 -c "found session_ticket extension" \
4223 -c "parse new session ticket" \
4224 -S "session successfully restored from cache" \
4225 -s "session successfully restored from ticket" \
4226 -s "a session has been resumed" \
4227 -c "a session has been resumed"
4228
Hanno Becker1d739932018-08-21 13:55:22 +01004229# Tests for Session Tickets with DTLS
4230
Jerry Yuab082902021-12-23 18:02:22 +08004231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004232requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004233run_test "Session resume using tickets, DTLS: basic" \
4234 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004235 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004236 0 \
4237 -c "client hello, adding session ticket extension" \
4238 -s "found session ticket extension" \
4239 -s "server hello, adding session ticket extension" \
4240 -c "found session_ticket extension" \
4241 -c "parse new session ticket" \
4242 -S "session successfully restored from cache" \
4243 -s "session successfully restored from ticket" \
4244 -s "a session has been resumed" \
4245 -c "a session has been resumed"
4246
Jerry Yuab082902021-12-23 18:02:22 +08004247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004248requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004249run_test "Session resume using tickets, DTLS: cache disabled" \
4250 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004251 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004252 0 \
4253 -c "client hello, adding session ticket extension" \
4254 -s "found session ticket extension" \
4255 -s "server hello, adding session ticket extension" \
4256 -c "found session_ticket extension" \
4257 -c "parse new session ticket" \
4258 -S "session successfully restored from cache" \
4259 -s "session successfully restored from ticket" \
4260 -s "a session has been resumed" \
4261 -c "a session has been resumed"
4262
Jerry Yuab082902021-12-23 18:02:22 +08004263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004264requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004265run_test "Session resume using tickets, DTLS: timeout" \
4266 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004267 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004268 0 \
4269 -c "client hello, adding session ticket extension" \
4270 -s "found session ticket extension" \
4271 -s "server hello, adding session ticket extension" \
4272 -c "found session_ticket extension" \
4273 -c "parse new session ticket" \
4274 -S "session successfully restored from cache" \
4275 -S "session successfully restored from ticket" \
4276 -S "a session has been resumed" \
4277 -C "a session has been resumed"
4278
Jerry Yuab082902021-12-23 18:02:22 +08004279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004280requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004281run_test "Session resume using tickets, DTLS: session copy" \
4282 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004283 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004284 0 \
4285 -c "client hello, adding session ticket extension" \
4286 -s "found session ticket extension" \
4287 -s "server hello, adding session ticket extension" \
4288 -c "found session_ticket extension" \
4289 -c "parse new session ticket" \
4290 -S "session successfully restored from cache" \
4291 -s "session successfully restored from ticket" \
4292 -s "a session has been resumed" \
4293 -c "a session has been resumed"
4294
Jerry Yuab082902021-12-23 18:02:22 +08004295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004296requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004297run_test "Session resume using tickets, DTLS: openssl server" \
4298 "$O_SRV -dtls" \
4299 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
4300 0 \
4301 -c "client hello, adding session ticket extension" \
4302 -c "found session_ticket extension" \
4303 -c "parse new session ticket" \
4304 -c "a session has been resumed"
4305
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004306# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004307# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004308requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004310requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004311run_test "Session resume using tickets, DTLS: openssl client" \
4312 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004313 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4314 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004315 rm -f $SESSION )" \
4316 0 \
4317 -s "found session ticket extension" \
4318 -s "server hello, adding session ticket extension" \
4319 -S "session successfully restored from cache" \
4320 -s "session successfully restored from ticket" \
4321 -s "a session has been resumed"
4322
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004323# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004324
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004325requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004326requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004327run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004328 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004329 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004330 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004331 -c "client hello, adding session ticket extension" \
4332 -s "found session ticket extension" \
4333 -S "server hello, adding session ticket extension" \
4334 -C "found session_ticket extension" \
4335 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004336 -s "session successfully restored from cache" \
4337 -S "session successfully restored from ticket" \
4338 -s "a session has been resumed" \
4339 -c "a session has been resumed"
4340
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004341requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004342requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004343run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004344 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004345 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004346 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004347 -C "client hello, adding session ticket extension" \
4348 -S "found session ticket extension" \
4349 -S "server hello, adding session ticket extension" \
4350 -C "found session_ticket extension" \
4351 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004352 -s "session successfully restored from cache" \
4353 -S "session successfully restored from ticket" \
4354 -s "a session has been resumed" \
4355 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004356
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004357requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004358run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004359 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004360 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004361 0 \
4362 -S "session successfully restored from cache" \
4363 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004364 -S "a session has been resumed" \
4365 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004366
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004367requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004368run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004369 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004370 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004371 0 \
4372 -s "session successfully restored from cache" \
4373 -S "session successfully restored from ticket" \
4374 -s "a session has been resumed" \
4375 -c "a session has been resumed"
4376
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004377requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004378run_test "Session resume using cache: cache removed" \
4379 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004380 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004381 0 \
4382 -C "client hello, adding session ticket extension" \
4383 -S "found session ticket extension" \
4384 -S "server hello, adding session ticket extension" \
4385 -C "found session_ticket extension" \
4386 -C "parse new session ticket" \
4387 -S "session successfully restored from cache" \
4388 -S "session successfully restored from ticket" \
4389 -S "a session has been resumed" \
4390 -C "a session has been resumed"
4391
4392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4393requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004394run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004395 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004396 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004397 0 \
4398 -s "session successfully restored from cache" \
4399 -S "session successfully restored from ticket" \
4400 -s "a session has been resumed" \
4401 -c "a session has been resumed"
4402
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004403requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004404run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004405 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004406 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004407 0 \
4408 -S "session successfully restored from cache" \
4409 -S "session successfully restored from ticket" \
4410 -S "a session has been resumed" \
4411 -C "a session has been resumed"
4412
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004413requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004414run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004415 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004416 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004417 0 \
4418 -s "session successfully restored from cache" \
4419 -S "session successfully restored from ticket" \
4420 -s "a session has been resumed" \
4421 -c "a session has been resumed"
4422
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004423requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004424run_test "Session resume using cache: session copy" \
4425 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004426 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004427 0 \
4428 -s "session successfully restored from cache" \
4429 -S "session successfully restored from ticket" \
4430 -s "a session has been resumed" \
4431 -c "a session has been resumed"
4432
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004433requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004434requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004435run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004436 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004437 "( $O_CLI -sess_out $SESSION; \
4438 $O_CLI -sess_in $SESSION; \
4439 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004440 0 \
4441 -s "found session ticket extension" \
4442 -S "server hello, adding session ticket extension" \
4443 -s "session successfully restored from cache" \
4444 -S "session successfully restored from ticket" \
4445 -s "a session has been resumed"
4446
Jerry Yuab082902021-12-23 18:02:22 +08004447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004448requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004449run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004450 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004451 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004452 0 \
4453 -C "found session_ticket extension" \
4454 -C "parse new session ticket" \
4455 -c "a session has been resumed"
4456
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004457# Tests for Session resume and extensions
4458
4459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4460requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4461run_test "Session resume and connection ID" \
4462 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4463 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4464 0 \
4465 -c "Enable use of CID extension." \
4466 -s "Enable use of CID extension." \
4467 -c "client hello, adding CID extension" \
4468 -s "found CID extension" \
4469 -s "Use of CID extension negotiated" \
4470 -s "server hello, adding CID extension" \
4471 -c "found CID extension" \
4472 -c "Use of CID extension negotiated" \
4473 -s "Copy CIDs into SSL transform" \
4474 -c "Copy CIDs into SSL transform" \
4475 -c "Peer CID (length 2 Bytes): de ad" \
4476 -s "Peer CID (length 2 Bytes): be ef" \
4477 -s "Use of Connection ID has been negotiated" \
4478 -c "Use of Connection ID has been negotiated"
4479
Hanno Becker1d739932018-08-21 13:55:22 +01004480# Tests for Session Resume based on session-ID and cache, DTLS
4481
Jerry Yuab082902021-12-23 18:02:22 +08004482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004483requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004484requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004485run_test "Session resume using cache, DTLS: tickets enabled on client" \
4486 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004487 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004488 0 \
4489 -c "client hello, adding session ticket extension" \
4490 -s "found session ticket extension" \
4491 -S "server hello, adding session ticket extension" \
4492 -C "found session_ticket extension" \
4493 -C "parse new session ticket" \
4494 -s "session successfully restored from cache" \
4495 -S "session successfully restored from ticket" \
4496 -s "a session has been resumed" \
4497 -c "a session has been resumed"
4498
Jerry Yuab082902021-12-23 18:02:22 +08004499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004500requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004501requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker1d739932018-08-21 13:55:22 +01004502run_test "Session resume using cache, DTLS: tickets enabled on server" \
4503 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004504 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004505 0 \
4506 -C "client hello, adding session ticket extension" \
4507 -S "found session ticket extension" \
4508 -S "server hello, adding session ticket extension" \
4509 -C "found session_ticket extension" \
4510 -C "parse new session ticket" \
4511 -s "session successfully restored from cache" \
4512 -S "session successfully restored from ticket" \
4513 -s "a session has been resumed" \
4514 -c "a session has been resumed"
4515
Jerry Yuab082902021-12-23 18:02:22 +08004516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004517requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004518run_test "Session resume using cache, DTLS: cache_max=0" \
4519 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004520 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004521 0 \
4522 -S "session successfully restored from cache" \
4523 -S "session successfully restored from ticket" \
4524 -S "a session has been resumed" \
4525 -C "a session has been resumed"
4526
Jerry Yuab082902021-12-23 18:02:22 +08004527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004528requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004529run_test "Session resume using cache, DTLS: cache_max=1" \
4530 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004531 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004532 0 \
4533 -s "session successfully restored from cache" \
4534 -S "session successfully restored from ticket" \
4535 -s "a session has been resumed" \
4536 -c "a session has been resumed"
4537
Jerry Yuab082902021-12-23 18:02:22 +08004538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004539requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004540run_test "Session resume using cache, DTLS: timeout > delay" \
4541 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004542 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004543 0 \
4544 -s "session successfully restored from cache" \
4545 -S "session successfully restored from ticket" \
4546 -s "a session has been resumed" \
4547 -c "a session has been resumed"
4548
Jerry Yuab082902021-12-23 18:02:22 +08004549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004550requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004551run_test "Session resume using cache, DTLS: timeout < delay" \
4552 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004553 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004554 0 \
4555 -S "session successfully restored from cache" \
4556 -S "session successfully restored from ticket" \
4557 -S "a session has been resumed" \
4558 -C "a session has been resumed"
4559
Jerry Yuab082902021-12-23 18:02:22 +08004560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004561requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004562run_test "Session resume using cache, DTLS: no timeout" \
4563 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004564 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004565 0 \
4566 -s "session successfully restored from cache" \
4567 -S "session successfully restored from ticket" \
4568 -s "a session has been resumed" \
4569 -c "a session has been resumed"
4570
Jerry Yuab082902021-12-23 18:02:22 +08004571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004572requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004573run_test "Session resume using cache, DTLS: session copy" \
4574 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004575 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004576 0 \
4577 -s "session successfully restored from cache" \
4578 -S "session successfully restored from ticket" \
4579 -s "a session has been resumed" \
4580 -c "a session has been resumed"
4581
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004582# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004583# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004584requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004586requires_config_enabled MBEDTLS_SSL_CACHE_C
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02004587requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004588run_test "Session resume using cache, DTLS: openssl client" \
4589 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004590 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4591 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004592 rm -f $SESSION )" \
4593 0 \
4594 -s "found session ticket extension" \
4595 -S "server hello, adding session ticket extension" \
4596 -s "session successfully restored from cache" \
4597 -S "session successfully restored from ticket" \
4598 -s "a session has been resumed"
4599
Jerry Yuab082902021-12-23 18:02:22 +08004600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004601requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004602run_test "Session resume using cache, DTLS: openssl server" \
4603 "$O_SRV -dtls" \
4604 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4605 0 \
4606 -C "found session_ticket extension" \
4607 -C "parse new session ticket" \
4608 -c "a session has been resumed"
4609
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004610# Tests for Max Fragment Length extension
4611
Hanno Becker4aed27e2017-09-18 15:00:34 +01004612requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004613requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004614run_test "Max fragment length: enabled, default" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004615 "$P_SRV debug_level=3 force_version=tls12" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004616 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004617 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004618 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4619 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4620 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4621 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004622 -C "client hello, adding max_fragment_length extension" \
4623 -S "found max fragment length extension" \
4624 -S "server hello, max_fragment_length extension" \
4625 -C "found max_fragment_length extension"
4626
Hanno Becker4aed27e2017-09-18 15:00:34 +01004627requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004629run_test "Max fragment length: enabled, default, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004630 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004631 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004632 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004633 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4634 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4635 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4636 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004637 -C "client hello, adding max_fragment_length extension" \
4638 -S "found max fragment length extension" \
4639 -S "server hello, max_fragment_length extension" \
4640 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004641 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4642 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004643 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004644
4645requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004647run_test "Max fragment length, DTLS: enabled, default, larger message" \
4648 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004649 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004650 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004651 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4652 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4653 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4654 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004655 -C "client hello, adding max_fragment_length extension" \
4656 -S "found max fragment length extension" \
4657 -S "server hello, max_fragment_length extension" \
4658 -C "found max_fragment_length extension" \
4659 -c "fragment larger than.*maximum "
4660
Angus Grattonc4dd0732018-04-11 16:28:39 +10004661# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4662# (session fragment length will be 16384 regardless of mbedtls
4663# content length configuration.)
4664
Hanno Beckerc5266962017-09-18 15:01:50 +01004665requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004667run_test "Max fragment length: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004668 "$P_SRV debug_level=3 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004669 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004670 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004671 -C "Maximum incoming record payload length is 16384" \
4672 -C "Maximum outgoing record payload length is 16384" \
4673 -S "Maximum incoming record payload length is 16384" \
4674 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004675 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4676 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004677 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004678
4679requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004681run_test "Max fragment length, DTLS: disabled, larger message" \
Waleed Elmelegy3d46b7f2024-01-01 20:50:53 +00004682 "$P_SRV debug_level=3 dtls=1 force_version=tls12" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004683 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004684 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004685 -C "Maximum incoming record payload length is 16384" \
4686 -C "Maximum outgoing record payload length is 16384" \
4687 -S "Maximum incoming record payload length is 16384" \
4688 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004689 -c "fragment larger than.*maximum "
4690
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004691requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004692requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004693run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004694 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004695 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004696 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004697 -c "Maximum incoming record payload length is 4096" \
4698 -c "Maximum outgoing record payload length is 4096" \
4699 -s "Maximum incoming record payload length is 4096" \
4700 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004701 -c "client hello, adding max_fragment_length extension" \
4702 -s "found max fragment length extension" \
4703 -s "server hello, max_fragment_length extension" \
4704 -c "found max_fragment_length extension"
4705
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004706requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004707requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4708run_test "Max fragment length: client 512, server 1024" \
4709 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004710 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004711 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004712 -c "Maximum incoming record payload length is 512" \
4713 -c "Maximum outgoing record payload length is 512" \
4714 -s "Maximum incoming record payload length is 512" \
4715 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004716 -c "client hello, adding max_fragment_length extension" \
4717 -s "found max fragment length extension" \
4718 -s "server hello, max_fragment_length extension" \
4719 -c "found max_fragment_length extension"
4720
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004721requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004722requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4723run_test "Max fragment length: client 512, server 2048" \
4724 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004725 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004726 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004727 -c "Maximum incoming record payload length is 512" \
4728 -c "Maximum outgoing record payload length is 512" \
4729 -s "Maximum incoming record payload length is 512" \
4730 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004731 -c "client hello, adding max_fragment_length extension" \
4732 -s "found max fragment length extension" \
4733 -s "server hello, max_fragment_length extension" \
4734 -c "found max_fragment_length extension"
4735
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004736requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004737requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4738run_test "Max fragment length: client 512, server 4096" \
4739 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004740 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004741 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004742 -c "Maximum incoming record payload length is 512" \
4743 -c "Maximum outgoing record payload length is 512" \
4744 -s "Maximum incoming record payload length is 512" \
4745 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004746 -c "client hello, adding max_fragment_length extension" \
4747 -s "found max fragment length extension" \
4748 -s "server hello, max_fragment_length extension" \
4749 -c "found max_fragment_length extension"
4750
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004751requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004752requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4753run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004754 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004755 "$P_CLI debug_level=3 max_frag_len=1024" \
4756 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004757 -c "Maximum incoming record payload length is 1024" \
4758 -c "Maximum outgoing record payload length is 1024" \
4759 -s "Maximum incoming record payload length is 1024" \
4760 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004761 -c "client hello, adding max_fragment_length extension" \
4762 -s "found max fragment length extension" \
4763 -s "server hello, max_fragment_length extension" \
4764 -c "found max_fragment_length extension"
4765
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004766requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004767requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4768run_test "Max fragment length: client 1024, server 2048" \
4769 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004770 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004771 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004772 -c "Maximum incoming record payload length is 1024" \
4773 -c "Maximum outgoing record payload length is 1024" \
4774 -s "Maximum incoming record payload length is 1024" \
4775 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004776 -c "client hello, adding max_fragment_length extension" \
4777 -s "found max fragment length extension" \
4778 -s "server hello, max_fragment_length extension" \
4779 -c "found max_fragment_length extension"
4780
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004781requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004782requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4783run_test "Max fragment length: client 1024, server 4096" \
4784 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004785 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004786 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004787 -c "Maximum incoming record payload length is 1024" \
4788 -c "Maximum outgoing record payload length is 1024" \
4789 -s "Maximum incoming record payload length is 1024" \
4790 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004791 -c "client hello, adding max_fragment_length extension" \
4792 -s "found max fragment length extension" \
4793 -s "server hello, max_fragment_length extension" \
4794 -c "found max_fragment_length extension"
4795
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004796requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004797requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4798run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004799 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004800 "$P_CLI debug_level=3 max_frag_len=2048" \
4801 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004802 -c "Maximum incoming record payload length is 2048" \
4803 -c "Maximum outgoing record payload length is 2048" \
4804 -s "Maximum incoming record payload length is 2048" \
4805 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004806 -c "client hello, adding max_fragment_length extension" \
4807 -s "found max fragment length extension" \
4808 -s "server hello, max_fragment_length extension" \
4809 -c "found max_fragment_length extension"
4810
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004811requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004812requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4813run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004814 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004815 "$P_CLI debug_level=3 max_frag_len=2048" \
4816 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004817 -c "Maximum incoming record payload length is 2048" \
4818 -c "Maximum outgoing record payload length is 2048" \
4819 -s "Maximum incoming record payload length is 2048" \
4820 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004821 -c "client hello, adding max_fragment_length extension" \
4822 -s "found max fragment length extension" \
4823 -s "server hello, max_fragment_length extension" \
4824 -c "found max_fragment_length extension"
4825
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004826requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004827requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4828run_test "Max fragment length: client 2048, server 4096" \
4829 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004830 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004831 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004832 -c "Maximum incoming record payload length is 2048" \
4833 -c "Maximum outgoing record payload length is 2048" \
4834 -s "Maximum incoming record payload length is 2048" \
4835 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004836 -c "client hello, adding max_fragment_length extension" \
4837 -s "found max fragment length extension" \
4838 -s "server hello, max_fragment_length extension" \
4839 -c "found max_fragment_length extension"
4840
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004841requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004842requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4843run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004844 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004845 "$P_CLI debug_level=3 max_frag_len=4096" \
4846 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004847 -c "Maximum incoming record payload length is 4096" \
4848 -c "Maximum outgoing record payload length is 4096" \
4849 -s "Maximum incoming record payload length is 4096" \
4850 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004851 -c "client hello, adding max_fragment_length extension" \
4852 -s "found max fragment length extension" \
4853 -s "server hello, max_fragment_length extension" \
4854 -c "found max_fragment_length extension"
4855
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004856requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004857requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4858run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004859 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004860 "$P_CLI debug_level=3 max_frag_len=4096" \
4861 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004862 -c "Maximum incoming record payload length is 4096" \
4863 -c "Maximum outgoing record payload length is 4096" \
4864 -s "Maximum incoming record payload length is 4096" \
4865 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004866 -c "client hello, adding max_fragment_length extension" \
4867 -s "found max fragment length extension" \
4868 -s "server hello, max_fragment_length extension" \
4869 -c "found max_fragment_length extension"
4870
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004871requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004872requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4873run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004874 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004875 "$P_CLI debug_level=3 max_frag_len=4096" \
4876 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004877 -c "Maximum incoming record payload length is 4096" \
4878 -c "Maximum outgoing record payload length is 4096" \
4879 -s "Maximum incoming record payload length is 4096" \
4880 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004881 -c "client hello, adding max_fragment_length extension" \
4882 -s "found max fragment length extension" \
4883 -s "server hello, max_fragment_length extension" \
4884 -c "found max_fragment_length extension"
4885
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004886requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004887requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004888run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004889 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004890 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004891 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004892 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4893 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4894 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4895 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004896 -C "client hello, adding max_fragment_length extension" \
4897 -S "found max fragment length extension" \
4898 -S "server hello, max_fragment_length extension" \
4899 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004900
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004901requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004902requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004903requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004905run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004906 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004907 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004908 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004909 -c "Maximum incoming record payload length is 4096" \
4910 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004911 -c "client hello, adding max_fragment_length extension" \
4912 -c "found max_fragment_length extension"
4913
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004914requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004915requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004916run_test "Max fragment length: client, message just fits" \
4917 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004918 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004919 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004920 -c "Maximum incoming record payload length is 2048" \
4921 -c "Maximum outgoing record payload length is 2048" \
4922 -s "Maximum incoming record payload length is 2048" \
4923 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004924 -c "client hello, adding max_fragment_length extension" \
4925 -s "found max fragment length extension" \
4926 -s "server hello, max_fragment_length extension" \
4927 -c "found max_fragment_length extension" \
4928 -c "2048 bytes written in 1 fragments" \
4929 -s "2048 bytes read"
4930
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004931requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004932requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004933run_test "Max fragment length: client, larger message" \
4934 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004935 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004936 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004937 -c "Maximum incoming record payload length is 2048" \
4938 -c "Maximum outgoing record payload length is 2048" \
4939 -s "Maximum incoming record payload length is 2048" \
4940 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004941 -c "client hello, adding max_fragment_length extension" \
4942 -s "found max fragment length extension" \
4943 -s "server hello, max_fragment_length extension" \
4944 -c "found max_fragment_length extension" \
4945 -c "2345 bytes written in 2 fragments" \
4946 -s "2048 bytes read" \
4947 -s "297 bytes read"
4948
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004949requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004950requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004952run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004953 "$P_SRV debug_level=3 dtls=1" \
4954 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4955 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004956 -c "Maximum incoming record payload length is 2048" \
4957 -c "Maximum outgoing record payload length is 2048" \
4958 -s "Maximum incoming record payload length is 2048" \
4959 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004960 -c "client hello, adding max_fragment_length extension" \
4961 -s "found max fragment length extension" \
4962 -s "server hello, max_fragment_length extension" \
4963 -c "found max_fragment_length extension" \
4964 -c "fragment larger than.*maximum"
4965
Jan Bruckneraa31b192023-02-06 12:54:29 +01004966# Tests for Record Size Limit extension
4967
Jan Bruckneraa31b192023-02-06 12:54:29 +01004968requires_gnutls_tls1_3
4969requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02004970requires_config_enabled MBEDTLS_SSL_SRV_C
4971requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004972requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004973requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004974run_test "Record Size Limit: TLS 1.3: Server-side parsing and debug output" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004975 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004976 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004977 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004978 -s "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004979 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00004980 -s "Maximum outgoing record payload length is 16383" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004981 -s "bytes written in 1 fragments"
Jan Bruckner151f6422023-02-10 12:45:19 +01004982
4983requires_gnutls_tls1_3
4984requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02004985requires_config_enabled MBEDTLS_SSL_CLI_C
4986requires_config_enabled MBEDTLS_DEBUG_C
Jan Bruckner151f6422023-02-10 12:45:19 +01004987requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004988requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004989run_test "Record Size Limit: TLS 1.3: Client-side parsing and debug output" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00004990 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL --disable-client-cert -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004991 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004992 0 \
Yanray Wang42017cd2023-11-08 11:15:23 +08004993 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004994 -c "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00004995 -c "EncryptedExtensions: record_size_limit(28) extension received." \
Yanray Wang42017cd2023-11-08 11:15:23 +08004996 -c "RecordSizeLimit: 16385 Bytes" \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01004997
Waleed Elmelegyf5017902024-01-09 14:18:34 +00004998# In the following tests, --recordsize is the value used by the G_NEXT_CLI (3.7.2) to configure the
4999# maximum record size using gnutls_record_set_max_size()
5000# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-size).
5001# There is currently a lower limit of 512, caused by gnutls_record_set_max_size()
5002# not respecting the "%ALLOW_SMALL_RECORDS" priority string and not using the
5003# more recent function gnutls_record_set_max_recv_size()
5004# (https://gnutls.org/reference/gnutls-gnutls.html#gnutls-record-set-max-recv-size).
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005005# There is currently an upper limit of 4096, caused by the cli arg parser:
5006# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/src/cli-args.def#L395.
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005007# Thus, these tests are currently limited to the value range 512-4096.
5008# Also, the value sent in the extension will be one larger than the value
5009# set at the command line:
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005010# https://gitlab.com/gnutls/gnutls/-/blob/3.7.2/lib/ext/record_size_limit.c#L142
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005011
5012# Currently test certificates being used do not fit in 513 record size limit
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005013# so for 513 record size limit tests we use preshared key to avoid sending
5014# the certificate.
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005015
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005016requires_gnutls_tls1_3
5017requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005018requires_config_enabled MBEDTLS_SSL_SRV_C
5019requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005020requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5021requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5022run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 1 fragment" \
5023 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5024 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5025 response_size=256" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005026 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5027 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005028 0 \
5029 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005030 -s "ClientHello: record_size_limit(28) extension exists." \
5031 -s "Sent RecordSizeLimit: 16384 Bytes" \
5032 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005033 -s "Maximum outgoing record payload length is 511" \
5034 -s "256 bytes written in 1 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005035
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005036requires_gnutls_tls1_3
5037requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005038requires_config_enabled MBEDTLS_SSL_SRV_C
5039requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005040requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5041requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5042run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 2 fragments" \
5043 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5044 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5045 response_size=768" \
5046 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5047 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
5048 0 \
5049 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005050 -s "ClientHello: record_size_limit(28) extension exists." \
5051 -s "Sent RecordSizeLimit: 16384 Bytes" \
5052 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005053 -s "Maximum outgoing record payload length is 511" \
5054 -s "768 bytes written in 2 fragments"
Waleed Elmelegy9aec1c72023-12-05 20:08:51 +00005055
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005056requires_gnutls_tls1_3
5057requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005058requires_config_enabled MBEDTLS_SSL_SRV_C
5059requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005060requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5061requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
5062run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (513), 3 fragments" \
5063 "$P_SRV debug_level=3 force_version=tls13 tls13_kex_modes=psk \
5064 psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70 \
5065 response_size=1280" \
5066 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+PSK --recordsize 512 \
5067 --pskusername Client_identity --pskkey=6162636465666768696a6b6c6d6e6f70" \
5068 0 \
5069 -s "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy9457e672024-01-08 15:40:12 +00005070 -s "ClientHello: record_size_limit(28) extension exists." \
5071 -s "Sent RecordSizeLimit: 16384 Bytes" \
5072 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Waleed Elmelegy87a373e2023-12-28 17:49:36 +00005073 -s "Maximum outgoing record payload length is 511" \
5074 -s "1280 bytes written in 3 fragments"
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005075
5076requires_gnutls_tls1_3
5077requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005078requires_config_enabled MBEDTLS_SSL_SRV_C
5079requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005080requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005081requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005082run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 1 fragment" \
5083 "$P_SRV debug_level=3 force_version=tls13 response_size=512" \
5084 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5085 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005086 -s "RecordSizeLimit: 1024 Bytes" \
5087 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005088 -s "Sent RecordSizeLimit: 16384 Bytes" \
5089 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005090 -s "Maximum outgoing record payload length is 1023" \
5091 -s "512 bytes written in 1 fragments"
5092
5093requires_gnutls_tls1_3
5094requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005095requires_config_enabled MBEDTLS_SSL_SRV_C
5096requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005097requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005098requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005099run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 2 fragments" \
5100 "$P_SRV debug_level=3 force_version=tls13 response_size=1536" \
5101 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5102 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005103 -s "RecordSizeLimit: 1024 Bytes" \
5104 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005105 -s "Sent RecordSizeLimit: 16384 Bytes" \
5106 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005107 -s "Maximum outgoing record payload length is 1023" \
5108 -s "1536 bytes written in 2 fragments"
5109
5110requires_gnutls_tls1_3
5111requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005112requires_config_enabled MBEDTLS_SSL_SRV_C
5113requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005114requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005115requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005116run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (1024), 3 fragments" \
5117 "$P_SRV debug_level=3 force_version=tls13 response_size=2560" \
5118 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 1023" \
5119 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005120 -s "RecordSizeLimit: 1024 Bytes" \
5121 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005122 -s "Sent RecordSizeLimit: 16384 Bytes" \
5123 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005124 -s "Maximum outgoing record payload length is 1023" \
5125 -s "2560 bytes written in 3 fragments"
5126
5127requires_gnutls_tls1_3
5128requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005129requires_config_enabled MBEDTLS_SSL_SRV_C
5130requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005131requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005132requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005133run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 1 fragment" \
5134 "$P_SRV debug_level=3 force_version=tls13 response_size=2048" \
5135 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5136 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005137 -s "RecordSizeLimit: 4096 Bytes" \
5138 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005139 -s "Sent RecordSizeLimit: 16384 Bytes" \
5140 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005141 -s "Maximum outgoing record payload length is 4095" \
5142 -s "2048 bytes written in 1 fragments"
5143
5144requires_gnutls_tls1_3
5145requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005146requires_config_enabled MBEDTLS_SSL_SRV_C
5147requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005148requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005150run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 2 fragments" \
5151 "$P_SRV debug_level=3 force_version=tls13 response_size=6144" \
5152 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5153 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005154 -s "RecordSizeLimit: 4096 Bytes" \
5155 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy47d29462024-01-03 17:31:52 +00005156 -s "Sent RecordSizeLimit: 16384 Bytes" \
5157 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005158 -s "Maximum outgoing record payload length is 4095" \
5159 -s "6144 bytes written in 2 fragments"
5160
5161requires_gnutls_tls1_3
5162requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005163requires_config_enabled MBEDTLS_SSL_SRV_C
5164requires_config_enabled MBEDTLS_DEBUG_C
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005165requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy60f0f722024-01-04 14:57:31 +00005166requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005167run_test "Record Size Limit: TLS 1.3: Server complies with record size limit (4096), 3 fragments" \
5168 "$P_SRV debug_level=3 force_version=tls13 response_size=10240" \
5169 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4 --recordsize 4095" \
5170 0 \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005171 -s "RecordSizeLimit: 4096 Bytes" \
5172 -s "ClientHello: record_size_limit(28) extension exists." \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005173 -s "Sent RecordSizeLimit: 16384 Bytes" \
5174 -s "EncryptedExtensions: record_size_limit(28) extension exists." \
Jan Brucknerf482dcc2023-03-15 09:09:06 +01005175 -s "Maximum outgoing record payload length is 4095" \
5176 -s "10240 bytes written in 3 fragments"
Jan Bruckneraa31b192023-02-06 12:54:29 +01005177
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005178requires_gnutls_tls1_3
5179requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005180requires_config_enabled MBEDTLS_SSL_CLI_C
5181requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005182requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5183requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5184run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 1 fragment" \
5185 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5186 "$P_CLI debug_level=4 force_version=tls13 request_size=256" \
5187 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005188 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005189 -c "ClientHello: record_size_limit(28) extension exists." \
5190 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005191 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5192 -c "Maximum outgoing record payload length is 511" \
5193 -c "256 bytes written in 1 fragments"
5194
5195requires_gnutls_tls1_3
5196requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005197requires_config_enabled MBEDTLS_SSL_CLI_C
5198requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005199requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5200requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5201run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 2 fragments" \
5202 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5203 "$P_CLI debug_level=4 force_version=tls13 request_size=768" \
5204 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005205 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005206 -c "ClientHello: record_size_limit(28) extension exists." \
5207 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005208 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5209 -c "Maximum outgoing record payload length is 511" \
5210 -c "768 bytes written in 2 fragments"
5211
5212requires_gnutls_tls1_3
5213requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005214requires_config_enabled MBEDTLS_SSL_CLI_C
5215requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005216requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5217requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5218run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (513), 3 fragments" \
5219 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --disable-client-cert --recordsize 512" \
5220 "$P_CLI debug_level=4 force_version=tls13 request_size=1280" \
5221 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005222 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005223 -c "ClientHello: record_size_limit(28) extension exists." \
5224 -c "RecordSizeLimit: 513 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005225 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5226 -c "Maximum outgoing record payload length is 511" \
5227 -c "1280 bytes written in 3 fragments"
5228
5229requires_gnutls_tls1_3
5230requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005231requires_config_enabled MBEDTLS_SSL_CLI_C
5232requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005233requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5234requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5235run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 1 fragment" \
5236 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5237 "$P_CLI debug_level=4 force_version=tls13 request_size=512" \
5238 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005239 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005240 -c "ClientHello: record_size_limit(28) extension exists." \
5241 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005242 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5243 -c "Maximum outgoing record payload length is 1023" \
5244 -c "512 bytes written in 1 fragments"
5245
5246requires_gnutls_tls1_3
5247requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005248requires_config_enabled MBEDTLS_SSL_CLI_C
5249requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005250requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5252run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 2 fragments" \
5253 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5254 "$P_CLI debug_level=4 force_version=tls13 request_size=1536" \
5255 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005256 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005257 -c "ClientHello: record_size_limit(28) extension exists." \
5258 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005259 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5260 -c "Maximum outgoing record payload length is 1023" \
5261 -c "1536 bytes written in 2 fragments"
5262
5263requires_gnutls_tls1_3
5264requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005265requires_config_enabled MBEDTLS_SSL_CLI_C
5266requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005267requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5269run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (1024), 3 fragments" \
5270 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 1023" \
5271 "$P_CLI debug_level=4 force_version=tls13 request_size=2560" \
5272 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005273 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005274 -c "ClientHello: record_size_limit(28) extension exists." \
5275 -c "RecordSizeLimit: 1024 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005276 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5277 -c "Maximum outgoing record payload length is 1023" \
5278 -c "2560 bytes written in 3 fragments"
5279
5280requires_gnutls_tls1_3
5281requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005282requires_config_enabled MBEDTLS_SSL_CLI_C
5283requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005284requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5285requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5286run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 1 fragment" \
5287 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5288 "$P_CLI debug_level=4 force_version=tls13 request_size=2048" \
5289 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005290 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005291 -c "ClientHello: record_size_limit(28) extension exists." \
5292 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005293 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5294 -c "Maximum outgoing record payload length is 4095" \
5295 -c "2048 bytes written in 1 fragments"
5296
5297requires_gnutls_tls1_3
5298requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005299requires_config_enabled MBEDTLS_SSL_CLI_C
5300requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005301requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5302requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5303run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 2 fragments" \
5304 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5305 "$P_CLI debug_level=4 force_version=tls13 request_size=6144" \
5306 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005307 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005308 -c "ClientHello: record_size_limit(28) extension exists." \
5309 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005310 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5311 -c "Maximum outgoing record payload length is 4095" \
5312 -c "6144 bytes written in 2 fragments"
5313
5314requires_gnutls_tls1_3
5315requires_gnutls_record_size_limit
Gilles Peskine365296a2024-09-13 14:15:46 +02005316requires_config_enabled MBEDTLS_SSL_CLI_C
5317requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005318requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
5319requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5320run_test "Record Size Limit: TLS 1.3: Client complies with record size limit (4096), 3 fragments" \
5321 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL -d 4 --recordsize 4095" \
5322 "$P_CLI debug_level=4 force_version=tls13 request_size=10240" \
5323 0 \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005324 -c "Sent RecordSizeLimit: 16384 Bytes" \
Waleed Elmelegy14877602024-01-10 16:15:08 +00005325 -c "ClientHello: record_size_limit(28) extension exists." \
5326 -c "RecordSizeLimit: 4096 Bytes" \
Waleed Elmelegy2fa99b22024-01-09 17:15:03 +00005327 -c "EncryptedExtensions: record_size_limit(28) extension exists." \
5328 -c "Maximum outgoing record payload length is 4095" \
5329 -c "10240 bytes written in 3 fragments"
5330
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005331# TODO: For time being, we send fixed value of RecordSizeLimit defined by
5332# MBEDTLS_SSL_IN_CONTENT_LEN. Once we support variable buffer length of
5333# RecordSizeLimit, we need to modify value of RecordSizeLimit in below test.
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005334requires_config_value_equals "MBEDTLS_SSL_IN_CONTENT_LEN" 16384
Gilles Peskine365296a2024-09-13 14:15:46 +02005335requires_config_enabled MBEDTLS_SSL_CLI_C
5336requires_config_enabled MBEDTLS_SSL_SRV_C
5337requires_config_enabled MBEDTLS_DEBUG_C
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005338requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005339requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
5340run_test "Record Size Limit: TLS 1.3 m->m: both peer comply with record size limit (default)" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005341 "$P_SRV debug_level=4 force_version=tls13" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005342 "$P_CLI debug_level=4" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005343 0 \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005344 -c "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5345 -c "RecordSizeLimit: $MAX_IN_LEN Bytes" \
Waleed Elmelegy3a377562024-01-05 18:13:42 +00005346 -s "RecordSizeLimit: $MAX_IN_LEN Bytes" \
5347 -s "Sent RecordSizeLimit: $MAX_IN_LEN Bytes" \
5348 -s "Maximum outgoing record payload length is 16383" \
Waleed Elmelegy598ea092024-01-03 17:34:03 +00005349 -s "Maximum incoming record payload length is 16384"
5350
Waleed Elmelegyf5017902024-01-09 14:18:34 +00005351# End of Record size limit tests
5352
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005353# Tests for renegotiation
5354
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005355# G_NEXT_SRV is used in renegotiation tests becuase of the increased
5356# extensions limit since we exceed the limit in G_SRV when we send
5357# TLS 1.3 extensions in the initial handshake.
5358
Hanno Becker6a243642017-10-12 15:18:45 +01005359# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005360run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005361 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005362 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005363 0 \
5364 -C "client hello, adding renegotiation extension" \
5365 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5366 -S "found renegotiation extension" \
5367 -s "server hello, secure renegotiation extension" \
5368 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005369 -C "=> renegotiate" \
5370 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005371 -S "write hello request"
5372
Hanno Becker6a243642017-10-12 15:18:45 +01005373requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005374run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005375 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005376 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005377 0 \
5378 -c "client hello, adding renegotiation extension" \
5379 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5380 -s "found renegotiation extension" \
5381 -s "server hello, secure renegotiation extension" \
5382 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005383 -c "=> renegotiate" \
5384 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005385 -S "write hello request"
5386
Hanno Becker6a243642017-10-12 15:18:45 +01005387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005388run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005389 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005390 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005391 0 \
5392 -c "client hello, adding renegotiation extension" \
5393 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5394 -s "found renegotiation extension" \
5395 -s "server hello, secure renegotiation extension" \
5396 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005397 -c "=> renegotiate" \
5398 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005399 -s "write hello request"
5400
Janos Follathb0f148c2017-10-05 12:29:42 +01005401# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5402# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005403# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005404requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005405run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
5406 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005407 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005408 0 \
5409 -c "client hello, adding renegotiation extension" \
5410 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5411 -s "found renegotiation extension" \
5412 -s "server hello, secure renegotiation extension" \
5413 -c "found renegotiation extension" \
5414 -c "=> renegotiate" \
5415 -s "=> renegotiate" \
5416 -S "write hello request" \
5417 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5418
5419# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
5420# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02005421# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01005422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01005423run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005424 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01005425 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
5426 0 \
5427 -c "client hello, adding renegotiation extension" \
5428 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5429 -s "found renegotiation extension" \
5430 -s "server hello, secure renegotiation extension" \
5431 -c "found renegotiation extension" \
5432 -c "=> renegotiate" \
5433 -s "=> renegotiate" \
5434 -s "write hello request" \
5435 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
5436
Hanno Becker6a243642017-10-12 15:18:45 +01005437requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005438run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005439 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005440 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005441 0 \
5442 -c "client hello, adding renegotiation extension" \
5443 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5444 -s "found renegotiation extension" \
5445 -s "server hello, secure renegotiation extension" \
5446 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005447 -c "=> renegotiate" \
5448 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005449 -s "write hello request"
5450
Hanno Becker6a243642017-10-12 15:18:45 +01005451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005452requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01005453requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005454run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005455 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005456 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
5457 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01005458 -c "Maximum incoming record payload length is 2048" \
5459 -c "Maximum outgoing record payload length is 2048" \
5460 -s "Maximum incoming record payload length is 2048" \
5461 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04005462 -c "client hello, adding max_fragment_length extension" \
5463 -s "found max fragment length extension" \
5464 -s "server hello, max_fragment_length extension" \
5465 -c "found max_fragment_length extension" \
5466 -c "client hello, adding renegotiation extension" \
5467 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5468 -s "found renegotiation extension" \
5469 -s "server hello, secure renegotiation extension" \
5470 -c "found renegotiation extension" \
5471 -c "=> renegotiate" \
5472 -s "=> renegotiate" \
5473 -s "write hello request"
5474
5475requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005476run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005477 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005478 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005479 1 \
5480 -c "client hello, adding renegotiation extension" \
5481 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5482 -S "found renegotiation extension" \
5483 -s "server hello, secure renegotiation extension" \
5484 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005485 -c "=> renegotiate" \
5486 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005487 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02005488 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005489 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005490
Hanno Becker6a243642017-10-12 15:18:45 +01005491requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005492run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005493 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005494 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005495 0 \
5496 -C "client hello, adding renegotiation extension" \
5497 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5498 -S "found renegotiation extension" \
5499 -s "server hello, secure renegotiation extension" \
5500 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01005501 -C "=> renegotiate" \
5502 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01005503 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005504 -S "SSL - An unexpected message was received from our peer" \
5505 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01005506
Hanno Becker6a243642017-10-12 15:18:45 +01005507requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005508run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005509 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005510 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005511 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005512 0 \
5513 -C "client hello, adding renegotiation extension" \
5514 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5515 -S "found renegotiation extension" \
5516 -s "server hello, secure renegotiation extension" \
5517 -c "found renegotiation extension" \
5518 -C "=> renegotiate" \
5519 -S "=> renegotiate" \
5520 -s "write hello request" \
5521 -S "SSL - An unexpected message was received from our peer" \
5522 -S "failed"
5523
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005524# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01005525requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005526run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005527 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005528 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005529 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005530 0 \
5531 -C "client hello, adding renegotiation extension" \
5532 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5533 -S "found renegotiation extension" \
5534 -s "server hello, secure renegotiation extension" \
5535 -c "found renegotiation extension" \
5536 -C "=> renegotiate" \
5537 -S "=> renegotiate" \
5538 -s "write hello request" \
5539 -S "SSL - An unexpected message was received from our peer" \
5540 -S "failed"
5541
Hanno Becker6a243642017-10-12 15:18:45 +01005542requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005543run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005544 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005545 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005546 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005547 0 \
5548 -C "client hello, adding renegotiation extension" \
5549 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5550 -S "found renegotiation extension" \
5551 -s "server hello, secure renegotiation extension" \
5552 -c "found renegotiation extension" \
5553 -C "=> renegotiate" \
5554 -S "=> renegotiate" \
5555 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02005556 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005557
Hanno Becker6a243642017-10-12 15:18:45 +01005558requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005559run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005560 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005561 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005562 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02005563 0 \
5564 -c "client hello, adding renegotiation extension" \
5565 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5566 -s "found renegotiation extension" \
5567 -s "server hello, secure renegotiation extension" \
5568 -c "found renegotiation extension" \
5569 -c "=> renegotiate" \
5570 -s "=> renegotiate" \
5571 -s "write hello request" \
5572 -S "SSL - An unexpected message was received from our peer" \
5573 -S "failed"
5574
Hanno Becker6a243642017-10-12 15:18:45 +01005575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005576run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005577 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005578 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005579 0 \
5580 -C "client hello, adding renegotiation extension" \
5581 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5582 -S "found renegotiation extension" \
5583 -s "server hello, secure renegotiation extension" \
5584 -c "found renegotiation extension" \
5585 -S "record counter limit reached: renegotiate" \
5586 -C "=> renegotiate" \
5587 -S "=> renegotiate" \
5588 -S "write hello request" \
5589 -S "SSL - An unexpected message was received from our peer" \
5590 -S "failed"
5591
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005592# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01005593requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005594run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005595 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01005596 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005597 0 \
5598 -c "client hello, adding renegotiation extension" \
5599 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5600 -s "found renegotiation extension" \
5601 -s "server hello, secure renegotiation extension" \
5602 -c "found renegotiation extension" \
5603 -s "record counter limit reached: renegotiate" \
5604 -c "=> renegotiate" \
5605 -s "=> renegotiate" \
5606 -s "write hello request" \
5607 -S "SSL - An unexpected message was received from our peer" \
5608 -S "failed"
5609
Hanno Becker6a243642017-10-12 15:18:45 +01005610requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005611run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005612 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005613 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005614 0 \
5615 -c "client hello, adding renegotiation extension" \
5616 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5617 -s "found renegotiation extension" \
5618 -s "server hello, secure renegotiation extension" \
5619 -c "found renegotiation extension" \
5620 -s "record counter limit reached: renegotiate" \
5621 -c "=> renegotiate" \
5622 -s "=> renegotiate" \
5623 -s "write hello request" \
5624 -S "SSL - An unexpected message was received from our peer" \
5625 -S "failed"
5626
Hanno Becker6a243642017-10-12 15:18:45 +01005627requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005628run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005629 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01005630 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
5631 0 \
5632 -C "client hello, adding renegotiation extension" \
5633 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5634 -S "found renegotiation extension" \
5635 -s "server hello, secure renegotiation extension" \
5636 -c "found renegotiation extension" \
5637 -S "record counter limit reached: renegotiate" \
5638 -C "=> renegotiate" \
5639 -S "=> renegotiate" \
5640 -S "write hello request" \
5641 -S "SSL - An unexpected message was received from our peer" \
5642 -S "failed"
5643
Hanno Becker6a243642017-10-12 15:18:45 +01005644requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005645run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01005646 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005647 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005648 0 \
5649 -c "client hello, adding renegotiation extension" \
5650 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5651 -s "found renegotiation extension" \
5652 -s "server hello, secure renegotiation extension" \
5653 -c "found renegotiation extension" \
5654 -c "=> renegotiate" \
5655 -s "=> renegotiate" \
5656 -S "write hello request"
5657
Hanno Becker6a243642017-10-12 15:18:45 +01005658requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005659run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005660 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005661 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02005662 0 \
5663 -c "client hello, adding renegotiation extension" \
5664 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5665 -s "found renegotiation extension" \
5666 -s "server hello, secure renegotiation extension" \
5667 -c "found renegotiation extension" \
5668 -c "=> renegotiate" \
5669 -s "=> renegotiate" \
5670 -s "write hello request"
5671
Hanno Becker6a243642017-10-12 15:18:45 +01005672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005674run_test "Renegotiation: openssl server, client-initiated" \
Gilles Peskineed8cc462024-09-06 13:52:14 +02005675 "$O_SRV -www $OPENSSL_S_SERVER_CLIENT_RENEGOTIATION -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005676 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005677 0 \
5678 -c "client hello, adding renegotiation extension" \
5679 -c "found renegotiation extension" \
5680 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005681 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005682 -C "error" \
5683 -c "HTTP/1.0 200 [Oo][Kk]"
5684
Paul Bakker539d9722015-02-08 16:18:35 +01005685requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005686requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005688run_test "Renegotiation: gnutls server strict, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005689 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005690 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005691 0 \
5692 -c "client hello, adding renegotiation extension" \
5693 -c "found renegotiation extension" \
5694 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005695 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005696 -C "error" \
5697 -c "HTTP/1.0 200 [Oo][Kk]"
5698
Paul Bakker539d9722015-02-08 16:18:35 +01005699requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005700requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005702run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005703 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005704 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5705 1 \
5706 -c "client hello, adding renegotiation extension" \
5707 -C "found renegotiation extension" \
5708 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005709 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005710 -c "error" \
5711 -C "HTTP/1.0 200 [Oo][Kk]"
5712
Paul Bakker539d9722015-02-08 16:18:35 +01005713requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005714requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005716run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005717 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005718 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5719 allow_legacy=0" \
5720 1 \
5721 -c "client hello, adding renegotiation extension" \
5722 -C "found renegotiation extension" \
5723 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005724 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005725 -c "error" \
5726 -C "HTTP/1.0 200 [Oo][Kk]"
5727
Paul Bakker539d9722015-02-08 16:18:35 +01005728requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005731run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005732 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005733 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5734 allow_legacy=1" \
5735 0 \
5736 -c "client hello, adding renegotiation extension" \
5737 -C "found renegotiation extension" \
5738 -c "=> renegotiate" \
Wenxing Hou848bccf2024-06-19 11:04:13 +08005739 -C "ssl_handshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005740 -C "error" \
5741 -c "HTTP/1.0 200 [Oo][Kk]"
5742
Hanno Becker6a243642017-10-12 15:18:45 +01005743requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005745run_test "Renegotiation: DTLS, client-initiated" \
5746 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5747 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5748 0 \
5749 -c "client hello, adding renegotiation extension" \
5750 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5751 -s "found renegotiation extension" \
5752 -s "server hello, secure renegotiation extension" \
5753 -c "found renegotiation extension" \
5754 -c "=> renegotiate" \
5755 -s "=> renegotiate" \
5756 -S "write hello request"
5757
Hanno Becker6a243642017-10-12 15:18:45 +01005758requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005760run_test "Renegotiation: DTLS, server-initiated" \
5761 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005762 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5763 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005764 0 \
5765 -c "client hello, adding renegotiation extension" \
5766 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5767 -s "found renegotiation extension" \
5768 -s "server hello, secure renegotiation extension" \
5769 -c "found renegotiation extension" \
5770 -c "=> renegotiate" \
5771 -s "=> renegotiate" \
5772 -s "write hello request"
5773
Hanno Becker6a243642017-10-12 15:18:45 +01005774requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005776run_test "Renegotiation: DTLS, renego_period overflow" \
5777 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5778 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5779 0 \
5780 -c "client hello, adding renegotiation extension" \
5781 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5782 -s "found renegotiation extension" \
5783 -s "server hello, secure renegotiation extension" \
5784 -s "record counter limit reached: renegotiate" \
5785 -c "=> renegotiate" \
5786 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005787 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005788
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005789requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005790requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005792run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005793 "$G_NEXT_SRV -u --mtu 4096" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005794 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5795 0 \
5796 -c "client hello, adding renegotiation extension" \
5797 -c "found renegotiation extension" \
5798 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005799 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005800 -C "error" \
5801 -s "Extra-header:"
5802
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005803# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005804
Paul Bakker539d9722015-02-08 16:18:35 +01005805requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005806requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005808run_test "Renego ext: gnutls server strict, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005809 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005810 "$P_CLI debug_level=3" \
5811 0 \
5812 -c "found renegotiation extension" \
5813 -C "error" \
5814 -c "HTTP/1.0 200 [Oo][Kk]"
5815
Paul Bakker539d9722015-02-08 16:18:35 +01005816requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005817requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005819run_test "Renego ext: gnutls server unsafe, client default" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005820 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005821 "$P_CLI debug_level=3" \
5822 0 \
5823 -C "found renegotiation extension" \
5824 -C "error" \
5825 -c "HTTP/1.0 200 [Oo][Kk]"
5826
Paul Bakker539d9722015-02-08 16:18:35 +01005827requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005828requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005830run_test "Renego ext: gnutls server unsafe, client break legacy" \
Waleed Elmelegy4b09dcd2024-01-12 10:50:25 +00005831 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005832 "$P_CLI debug_level=3 allow_legacy=-1" \
5833 1 \
5834 -C "found renegotiation extension" \
5835 -c "error" \
5836 -C "HTTP/1.0 200 [Oo][Kk]"
5837
Paul Bakker539d9722015-02-08 16:18:35 +01005838requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005839requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005841run_test "Renego ext: gnutls client strict, server default" \
5842 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005843 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005844 0 \
5845 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5846 -s "server hello, secure renegotiation extension"
5847
Paul Bakker539d9722015-02-08 16:18:35 +01005848requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005849requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005851run_test "Renego ext: gnutls client unsafe, server default" \
5852 "$P_SRV debug_level=3" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005853 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005854 0 \
5855 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5856 -S "server hello, secure renegotiation extension"
5857
Paul Bakker539d9722015-02-08 16:18:35 +01005858requires_gnutls
Gilles Peskine21ad5762024-04-29 17:47:35 +02005859requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005861run_test "Renego ext: gnutls client unsafe, server break legacy" \
5862 "$P_SRV debug_level=3 allow_legacy=-1" \
Gilles Peskinee373c942024-04-29 17:44:19 +02005863 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005864 1 \
5865 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5866 -S "server hello, secure renegotiation extension"
5867
Janos Follath0b242342016-02-17 10:11:21 +00005868# Tests for silently dropping trailing extra bytes in .der certificates
5869
5870requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005872run_test "DER format: no trailing bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005873 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der0.crt \
5874 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005875 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005876 0 \
5877 -c "Handshake was completed" \
5878
5879requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005881run_test "DER format: with a trailing zero byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005882 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1a.crt \
5883 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005884 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005885 0 \
5886 -c "Handshake was completed" \
5887
5888requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005890run_test "DER format: with a trailing random byte" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005891 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der1b.crt \
5892 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005893 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005894 0 \
5895 -c "Handshake was completed" \
5896
5897requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005899run_test "DER format: with 2 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005900 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der2.crt \
5901 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005902 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005903 0 \
5904 -c "Handshake was completed" \
5905
5906requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005907requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005908run_test "DER format: with 4 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005909 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der4.crt \
5910 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005911 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005912 0 \
5913 -c "Handshake was completed" \
5914
5915requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005917run_test "DER format: with 8 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005918 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der8.crt \
5919 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005920 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005921 0 \
5922 -c "Handshake was completed" \
5923
5924requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005926run_test "DER format: with 9 trailing random bytes" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005927 "$P_SRV crt_file=$DATA_FILES_PATH/server5-der9.crt \
5928 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005929 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005930 0 \
5931 -c "Handshake was completed" \
5932
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005933# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5934# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005935
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005936# The next 4 cases test the 3 auth modes with a badly signed server cert.
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005937run_test "Authentication: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005938 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5939 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005940 "$P_CLI debug_level=3 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005941 1 \
5942 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005943 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005944 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005945 -c "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005946 -c "X509 - Certificate verification failed"
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005947 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
5948# We don't check that the server receives the alert because it might
5949# detect that its write end of the connection is closed and abort
5950# before reading the alert message.
5951
5952run_test "Authentication: server badcert, client required (1.2)" \
5953 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5954 key_file=$DATA_FILES_PATH/server5.key" \
5955 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required" \
5956 1 \
5957 -c "x509_verify_cert() returned" \
5958 -c "! The certificate is not correctly signed by the trusted CA" \
5959 -c "! mbedtls_ssl_handshake returned" \
5960 -c "send alert level=2 message=48" \
5961 -c "X509 - Certificate verification failed"
5962 # MBEDTLS_X509_BADCERT_NOT_TRUSTED -> MBEDTLS_SSL_ALERT_MSG_UNKNOWN_CA
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005963
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005964run_test "Authentication: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01005965 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5966 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02005967 "$P_CLI force_version=tls13 debug_level=3 auth_mode=optional" \
5968 0 \
5969 -c "x509_verify_cert() returned" \
5970 -c "! The certificate is not correctly signed by the trusted CA" \
5971 -C "! mbedtls_ssl_handshake returned" \
5972 -C "send alert level=2 message=48" \
5973 -C "X509 - Certificate verification failed"
5974
5975run_test "Authentication: server badcert, client optional (1.2)" \
5976 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5977 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005978 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005979 0 \
5980 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005981 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005982 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02005983 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005984 -C "X509 - Certificate verification failed"
5985
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02005986run_test "Authentication: server badcert, client none" \
5987 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5988 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02005989 "$P_CLI debug_level=3 auth_mode=none" \
5990 0 \
5991 -C "x509_verify_cert() returned" \
5992 -C "! The certificate is not correctly signed by the trusted CA" \
5993 -C "! mbedtls_ssl_handshake returned" \
5994 -C "send alert level=2 message=48" \
5995 -C "X509 - Certificate verification failed"
5996
5997run_test "Authentication: server badcert, client none (1.2)" \
5998 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
5999 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02006000 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02006001 0 \
6002 -C "x509_verify_cert() returned" \
6003 -C "! The certificate is not correctly signed by the trusted CA" \
6004 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardd6e20692024-08-05 12:41:59 +02006005 -C "send alert level=2 message=48" \
Manuel Pégourié-Gonnarda3cf1a52024-08-05 11:21:01 +02006006 -C "X509 - Certificate verification failed"
6007
Manuel Pégourié-Gonnarda0a781e2024-08-14 10:34:53 +02006008run_test "Authentication: server goodcert, client required, no trusted CA" \
6009 "$P_SRV" \
6010 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
6011 1 \
6012 -c "x509_verify_cert() returned" \
6013 -c "! The certificate is not correctly signed by the trusted CA" \
6014 -c "! Certificate verification flags"\
6015 -c "! mbedtls_ssl_handshake returned" \
6016 -c "SSL - No CA Chain is set, but required to operate"
6017
6018requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6019run_test "Authentication: server goodcert, client required, no trusted CA (1.2)" \
6020 "$P_SRV force_version=tls12" \
6021 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
6022 1 \
6023 -c "x509_verify_cert() returned" \
6024 -c "! The certificate is not correctly signed by the trusted CA" \
6025 -c "! Certificate verification flags"\
6026 -c "! mbedtls_ssl_handshake returned" \
6027 -c "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006028
Hanno Beckere6706e62017-05-15 16:05:15 +01006029run_test "Authentication: server goodcert, client optional, no trusted CA" \
6030 "$P_SRV" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006031 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
6032 0 \
6033 -c "x509_verify_cert() returned" \
6034 -c "! The certificate is not correctly signed by the trusted CA" \
6035 -c "! Certificate verification flags"\
6036 -C "! mbedtls_ssl_handshake returned" \
6037 -C "X509 - Certificate verification failed" \
6038 -C "SSL - No CA Chain is set, but required to operate"
6039
6040requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6041run_test "Authentication: server goodcert, client optional, no trusted CA (1.2)" \
6042 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006043 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006044 0 \
6045 -c "x509_verify_cert() returned" \
6046 -c "! The certificate is not correctly signed by the trusted CA" \
6047 -c "! Certificate verification flags"\
6048 -C "! mbedtls_ssl_handshake returned" \
6049 -C "X509 - Certificate verification failed" \
6050 -C "SSL - No CA Chain is set, but required to operate"
6051
Manuel Pégourié-Gonnard2b98a4e2024-08-14 10:44:02 +02006052run_test "Authentication: server goodcert, client none, no trusted CA" \
6053 "$P_SRV" \
6054 "$P_CLI debug_level=3 auth_mode=none ca_file=none ca_path=none" \
6055 0 \
6056 -C "x509_verify_cert() returned" \
6057 -C "! The certificate is not correctly signed by the trusted CA" \
6058 -C "! Certificate verification flags"\
6059 -C "! mbedtls_ssl_handshake returned" \
6060 -C "X509 - Certificate verification failed" \
6061 -C "SSL - No CA Chain is set, but required to operate"
6062
6063requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
6064run_test "Authentication: server goodcert, client none, no trusted CA (1.2)" \
6065 "$P_SRV" \
6066 "$P_CLI force_version=tls12 debug_level=3 auth_mode=none ca_file=none ca_path=none" \
6067 0 \
6068 -C "x509_verify_cert() returned" \
6069 -C "! The certificate is not correctly signed by the trusted CA" \
6070 -C "! Certificate verification flags"\
6071 -C "! mbedtls_ssl_handshake returned" \
6072 -C "X509 - Certificate verification failed" \
6073 -C "SSL - No CA Chain is set, but required to operate"
Manuel Pégourié-Gonnard060e2842024-08-05 11:10:47 +02006074
Hanno Beckere6706e62017-05-15 16:05:15 +01006075# The purpose of the next two tests is to test the client's behaviour when receiving a server
6076# certificate with an unsupported elliptic curve. This should usually not happen because
6077# the client informs the server about the supported curves - it does, though, in the
6078# corner case of a static ECDH suite, because the server doesn't check the curve on that
6079# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6080# different means to have the server ignoring the client's supported curve list.
6081
Hanno Beckere6706e62017-05-15 16:05:15 +01006082run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006083 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6084 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006085 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006086 1 \
6087 -c "bad certificate (EC key curve)"\
6088 -c "! Certificate verification flags"\
6089 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6090
Hanno Beckere6706e62017-05-15 16:05:15 +01006091run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006092 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6093 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006094 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01006095 1 \
6096 -c "bad certificate (EC key curve)"\
6097 -c "! Certificate verification flags"\
6098 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6099
Ronald Cron5de538c2022-10-20 14:47:56 +02006100requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006101run_test "Authentication: client SHA256, server required" \
6102 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006103 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6104 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006105 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6106 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006107 -c "Supported Signature Algorithm found: 04 " \
6108 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006109
Ronald Cron5de538c2022-10-20 14:47:56 +02006110requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01006111run_test "Authentication: client SHA384, server required" \
6112 "$P_SRV auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006113 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6114 key_file=$DATA_FILES_PATH/server6.key \
Simon Butcher99000142016-10-13 17:21:01 +01006115 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6116 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006117 -c "Supported Signature Algorithm found: 04 " \
6118 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01006119
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006120run_test "Authentication: client has no cert, server required (TLS)" \
6121 "$P_SRV debug_level=3 auth_mode=required" \
6122 "$P_CLI debug_level=3 crt_file=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006123 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006124 1 \
6125 -S "skip write certificate request" \
6126 -C "skip parse certificate request" \
6127 -c "got a certificate request" \
6128 -c "= write certificate$" \
6129 -C "skip write certificate$" \
6130 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02006131 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006132 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006133 -s "No client certification received from the client, but required by the authentication mode"
6134
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006135run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006136 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006137 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6138 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006139 1 \
6140 -S "skip write certificate request" \
6141 -C "skip parse certificate request" \
6142 -c "got a certificate request" \
6143 -C "skip write certificate" \
6144 -C "skip write certificate verify" \
6145 -S "skip parse certificate verify" \
6146 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006147 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006148 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006149 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006150 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02006151# We don't check that the client receives the alert because it might
6152# detect that its write end of the connection is closed and abort
6153# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006154
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006155run_test "Authentication: client cert self-signed and trusted, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006156 "$P_SRV debug_level=3 auth_mode=required ca_file=$DATA_FILES_PATH/server5-selfsigned.crt" \
6157 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6158 key_file=$DATA_FILES_PATH/server5.key" \
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01006159 0 \
6160 -S "skip write certificate request" \
6161 -C "skip parse certificate request" \
6162 -c "got a certificate request" \
6163 -C "skip write certificate" \
6164 -C "skip write certificate verify" \
6165 -S "skip parse certificate verify" \
6166 -S "x509_verify_cert() returned" \
6167 -S "! The certificate is not correctly signed" \
6168 -S "X509 - Certificate verification failed"
6169
Janos Follath89baba22017-04-10 14:34:35 +01006170run_test "Authentication: client cert not trusted, server required" \
6171 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006172 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6173 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006174 1 \
6175 -S "skip write certificate request" \
6176 -C "skip parse certificate request" \
6177 -c "got a certificate request" \
6178 -C "skip write certificate" \
6179 -C "skip write certificate verify" \
6180 -S "skip parse certificate verify" \
6181 -s "x509_verify_cert() returned" \
6182 -s "! The certificate is not correctly signed by the trusted CA" \
6183 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01006184 -s "X509 - Certificate verification failed"
6185
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006186run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006187 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006188 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6189 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006190 0 \
6191 -S "skip write certificate request" \
6192 -C "skip parse certificate request" \
6193 -c "got a certificate request" \
6194 -C "skip write certificate" \
6195 -C "skip write certificate verify" \
6196 -S "skip parse certificate verify" \
6197 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006198 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006199 -S "! mbedtls_ssl_handshake returned" \
6200 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006201 -S "X509 - Certificate verification failed"
6202
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006203run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006204 "$P_SRV debug_level=3 auth_mode=none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006205 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6206 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006207 0 \
6208 -s "skip write certificate request" \
6209 -C "skip parse certificate request" \
6210 -c "got no certificate request" \
6211 -c "skip write certificate" \
6212 -c "skip write certificate verify" \
6213 -s "skip parse certificate verify" \
6214 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006215 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006216 -S "! mbedtls_ssl_handshake returned" \
6217 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006218 -S "X509 - Certificate verification failed"
6219
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006220run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006221 "$P_SRV debug_level=3 auth_mode=optional" \
6222 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006223 0 \
6224 -S "skip write certificate request" \
6225 -C "skip parse certificate request" \
6226 -c "got a certificate request" \
6227 -C "skip write certificate$" \
6228 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006229 -c "skip write certificate verify" \
6230 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006231 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006232 -S "! mbedtls_ssl_handshake returned" \
6233 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006234 -S "X509 - Certificate verification failed"
6235
Przemek Stekielc31a7982023-06-27 10:53:33 +02006236requires_openssl_tls1_3_with_compatible_ephemeral
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006237run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006238 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01006239 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006240 0 \
6241 -S "skip write certificate request" \
6242 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006243 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006244 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006245 -S "X509 - Certificate verification failed"
6246
Jerry Yuab082902021-12-23 18:02:22 +08006247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006248run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006249 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006250 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006251 0 \
6252 -C "skip parse certificate request" \
6253 -c "got a certificate request" \
6254 -C "skip write certificate$" \
6255 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006256 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01006257
Jerry Yuab082902021-12-23 18:02:22 +08006258requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006259run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006260 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02006261 "$P_CLI debug_level=3 crt_file=none key_file=none" \
6262 1 \
6263 -C "skip parse certificate request" \
6264 -c "got a certificate request" \
6265 -C "skip write certificate$" \
6266 -c "skip write certificate verify" \
6267 -c "! mbedtls_ssl_handshake returned"
6268
Yuto Takano02485822021-07-02 13:05:15 +01006269# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
6270# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
6271# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006272
Simon Butcherbcfa6f42017-07-28 15:59:35 +01006273MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01006274
Yuto Takano02485822021-07-02 13:05:15 +01006275# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
6276# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
6277# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
6278# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01006279requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006280requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006281run_test "Authentication: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006282 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6283 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
6284 "$P_CLI server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006285 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006286 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006287
Yuto Takano6f657432021-07-02 13:10:41 +01006288requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006289requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006290run_test "Authentication: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006291 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6292 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6293 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006294 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006295 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006296
Yuto Takano6f657432021-07-02 13:10:41 +01006297requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006298requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006299run_test "Authentication: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006300 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6301 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnarde1cc9262024-08-14 09:47:38 +02006302 "$P_CLI server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006303 auth_mode=optional" \
6304 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006305 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006306
Yuto Takano6f657432021-07-02 13:10:41 +01006307requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006308requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006309run_test "Authentication: server max_int+1 chain, client none" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006310 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6311 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
6312 "$P_CLI force_version=tls12 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006313 auth_mode=none" \
6314 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006315 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006316
Yuto Takano6f657432021-07-02 13:10:41 +01006317requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006318requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006319run_test "Authentication: client max_int+1 chain, server default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006320 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
6321 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6322 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006323 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006324 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006325
Yuto Takano6f657432021-07-02 13:10:41 +01006326requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006327requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006328run_test "Authentication: client max_int+1 chain, server optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006329 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
6330 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6331 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006332 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006333 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006334
Yuto Takano6f657432021-07-02 13:10:41 +01006335requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006336requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006337run_test "Authentication: client max_int+1 chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006338 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6339 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6340 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006341 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006342 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006343
Yuto Takano6f657432021-07-02 13:10:41 +01006344requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10006345requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006346run_test "Authentication: client max_int chain, server required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006347 "$P_SRV ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
6348 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6349 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006350 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01006351 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02006352
Janos Follath89baba22017-04-10 14:34:35 +01006353# Tests for CA list in CertificateRequest messages
6354
Ronald Cron5de538c2022-10-20 14:47:56 +02006355requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006356run_test "Authentication: send CA list in CertificateRequest (default)" \
6357 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006358 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6359 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006360 0 \
6361 -s "requested DN"
6362
Ronald Cron5de538c2022-10-20 14:47:56 +02006363requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01006364run_test "Authentication: do not send CA list in CertificateRequest" \
6365 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006366 "$P_CLI force_version=tls12 crt_file=$DATA_FILES_PATH/server6.crt \
6367 key_file=$DATA_FILES_PATH/server6.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006368 0 \
6369 -S "requested DN"
6370
6371run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006372 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006373 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6374 key_file=$DATA_FILES_PATH/server5.key" \
Janos Follath89baba22017-04-10 14:34:35 +01006375 1 \
6376 -S "requested DN" \
6377 -s "x509_verify_cert() returned" \
6378 -s "! The certificate is not correctly signed by the trusted CA" \
6379 -s "! mbedtls_ssl_handshake returned" \
6380 -c "! mbedtls_ssl_handshake returned" \
6381 -s "X509 - Certificate verification failed"
6382
Ronald Cron5de538c2022-10-20 14:47:56 +02006383requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006384run_test "Authentication: send alt conf DN hints in CertificateRequest" \
6385 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006386 crt_file2=$DATA_FILES_PATH/server1.crt \
6387 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006388 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006389 crt_file=$DATA_FILES_PATH/server6.crt \
6390 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006391 0 \
6392 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6393
Ronald Cron5de538c2022-10-20 14:47:56 +02006394requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006395run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
6396 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006397 crt_file2=$DATA_FILES_PATH/server2.crt \
6398 key_file2=$DATA_FILES_PATH/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006399 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006400 crt_file=$DATA_FILES_PATH/server6.crt \
6401 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006402 0 \
6403 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
6404
Ronald Cron5de538c2022-10-20 14:47:56 +02006405requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006406run_test "Authentication: send alt hs DN hints in CertificateRequest" \
6407 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006408 crt_file2=$DATA_FILES_PATH/server1.crt \
6409 key_file2=$DATA_FILES_PATH/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006410 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006411 crt_file=$DATA_FILES_PATH/server6.crt \
6412 key_file=$DATA_FILES_PATH/server6.key" \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04006413 0 \
6414 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
6415
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03006416# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
6417# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00006418
6419requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6420run_test "Authentication, CA callback: server badcert, client required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006421 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6422 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006423 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006424 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006425 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006426 -c "x509_verify_cert() returned" \
6427 -c "! The certificate is not correctly signed by the trusted CA" \
6428 -c "! mbedtls_ssl_handshake returned" \
6429 -c "X509 - Certificate verification failed"
6430
6431requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6432run_test "Authentication, CA callback: server badcert, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006433 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6434 key_file=$DATA_FILES_PATH/server5.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006435 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006436 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006437 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006438 -c "x509_verify_cert() returned" \
6439 -c "! The certificate is not correctly signed by the trusted CA" \
6440 -C "! mbedtls_ssl_handshake returned" \
6441 -C "X509 - Certificate verification failed"
6442
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006443requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6444run_test "Authentication, CA callback: server badcert, client none" \
6445 "$P_SRV crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6446 key_file=$DATA_FILES_PATH/server5.key" \
6447 "$P_CLI ca_callback=1 debug_level=3 auth_mode=none" \
6448 0 \
6449 -C "use CA callback for X.509 CRT verification" \
6450 -C "x509_verify_cert() returned" \
6451 -C "! The certificate is not correctly signed by the trusted CA" \
6452 -C "! mbedtls_ssl_handshake returned" \
6453 -C "X509 - Certificate verification failed"
6454
Hanno Becker746aaf32019-03-28 15:25:23 +00006455# The purpose of the next two tests is to test the client's behaviour when receiving a server
6456# certificate with an unsupported elliptic curve. This should usually not happen because
6457# the client informs the server about the supported curves - it does, though, in the
6458# corner case of a static ECDH suite, because the server doesn't check the curve on that
6459# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
6460# different means to have the server ignoring the client's supported curve list.
6461
Hanno Becker746aaf32019-03-28 15:25:23 +00006462requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6463run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006464 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6465 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006466 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006467 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006468 -c "use CA callback for X.509 CRT verification" \
6469 -c "bad certificate (EC key curve)" \
6470 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006471 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
6472
Hanno Becker746aaf32019-03-28 15:25:23 +00006473requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6474run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006475 "$P_SRV debug_level=1 key_file=$DATA_FILES_PATH/server5.key \
6476 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02006477 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional groups=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006478 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006479 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006480 -c "bad certificate (EC key curve)"\
6481 -c "! Certificate verification flags"\
6482 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
6483
6484requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006485requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006486run_test "Authentication, CA callback: client SHA384, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006487 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006488 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6489 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006490 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
6491 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006492 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006493 -c "Supported Signature Algorithm found: 04 " \
6494 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006495
6496requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02006497requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron84442a32024-04-03 08:57:09 +02006498run_test "Authentication, CA callback: client SHA256, server required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006499 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006500 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server6.crt \
6501 key_file=$DATA_FILES_PATH/server6.key \
Hanno Becker746aaf32019-03-28 15:25:23 +00006502 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
6503 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006504 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05006505 -c "Supported Signature Algorithm found: 04 " \
6506 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00006507
6508requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6509run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006510 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006511 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6512 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006513 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006514 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006515 -S "skip write certificate request" \
6516 -C "skip parse certificate request" \
6517 -c "got a certificate request" \
6518 -C "skip write certificate" \
6519 -C "skip write certificate verify" \
6520 -S "skip parse certificate verify" \
6521 -s "x509_verify_cert() returned" \
6522 -s "! The certificate is not correctly signed by the trusted CA" \
6523 -s "! mbedtls_ssl_handshake returned" \
6524 -s "send alert level=2 message=48" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006525 -s "X509 - Certificate verification failed"
6526# We don't check that the client receives the alert because it might
6527# detect that its write end of the connection is closed and abort
6528# before reading the alert message.
6529
6530requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6531run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006532 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006533 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-selfsigned.crt \
6534 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006535 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006536 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006537 -S "skip write certificate request" \
6538 -C "skip parse certificate request" \
6539 -c "got a certificate request" \
6540 -C "skip write certificate" \
6541 -C "skip write certificate verify" \
6542 -S "skip parse certificate verify" \
6543 -s "x509_verify_cert() returned" \
6544 -s "! The certificate is not correctly signed by the trusted CA" \
6545 -s "! mbedtls_ssl_handshake returned" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006546 -s "X509 - Certificate verification failed"
6547
6548requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6549run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006550 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006551 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
6552 key_file=$DATA_FILES_PATH/server5.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006553 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006554 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006555 -S "skip write certificate request" \
6556 -C "skip parse certificate request" \
6557 -c "got a certificate request" \
6558 -C "skip write certificate" \
6559 -C "skip write certificate verify" \
6560 -S "skip parse certificate verify" \
6561 -s "x509_verify_cert() returned" \
6562 -s "! The certificate is not correctly signed by the trusted CA" \
6563 -S "! mbedtls_ssl_handshake returned" \
6564 -C "! mbedtls_ssl_handshake returned" \
6565 -S "X509 - Certificate verification failed"
6566
Yuto Takano6f657432021-07-02 13:10:41 +01006567requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006568requires_full_size_output_buffer
6569requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6570run_test "Authentication, CA callback: server max_int chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006571 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6572 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006573 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006574 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006575 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006576 -C "X509 - A fatal error occurred"
6577
Yuto Takano6f657432021-07-02 13:10:41 +01006578requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006579requires_full_size_output_buffer
6580requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6581run_test "Authentication, CA callback: server max_int+1 chain, client default" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006582 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6583 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006584 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006585 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006586 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006587 -c "X509 - A fatal error occurred"
6588
Yuto Takano6f657432021-07-02 13:10:41 +01006589requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006590requires_full_size_output_buffer
6591requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6592run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006593 "$P_SRV crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6594 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006595 "$P_CLI ca_callback=1 server_name=CA10 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00006596 debug_level=3 auth_mode=optional" \
6597 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006598 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006599 -c "X509 - A fatal error occurred"
6600
Yuto Takano6f657432021-07-02 13:10:41 +01006601requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006602requires_full_size_output_buffer
6603requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6604run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006605 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006606 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6607 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006608 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006609 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006610 -s "X509 - A fatal error occurred"
6611
Yuto Takano6f657432021-07-02 13:10:41 +01006612requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006613requires_full_size_output_buffer
6614requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6615run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006616 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006617 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c10.pem \
6618 key_file=$DATA_FILES_PATH/dir-maxpath/10.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006619 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006620 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006621 -s "X509 - A fatal error occurred"
6622
Yuto Takano6f657432021-07-02 13:10:41 +01006623requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00006624requires_full_size_output_buffer
6625requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
6626run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cron8d5da8f2024-04-03 09:10:02 +02006627 "$P_SRV ca_callback=1 debug_level=3 ca_file=$DATA_FILES_PATH/dir-maxpath/00.crt auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006628 "$P_CLI crt_file=$DATA_FILES_PATH/dir-maxpath/c09.pem \
6629 key_file=$DATA_FILES_PATH/dir-maxpath/09.key" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006630 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01006631 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00006632 -S "X509 - A fatal error occurred"
6633
Shaun Case8b0ecbc2021-12-20 21:14:10 -08006634# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006635
Hanno Beckerc5722d12020-10-09 11:10:42 +01006636requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006637run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
David Horstmann5ab92be2024-07-01 17:01:28 +01006638 "$P_SRV force_version=tls12 crt_file=$DATA_FILES_PATH/server5.crt \
6639 key_file=$DATA_FILES_PATH/server5.key \
6640 crt_file2=$DATA_FILES_PATH/server5-sha1.crt \
6641 key_file2=$DATA_FILES_PATH/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006642 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01006643 0 \
6644 -c "signed using.*ECDSA with SHA256" \
6645 -C "signed using.*ECDSA with SHA1"
6646
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006647# tests for SNI
6648
Hanno Beckerc5722d12020-10-09 11:10:42 +01006649requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006650run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006651 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006652 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006653 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006654 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006655 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6656 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006657
Hanno Beckerc5722d12020-10-09 11:10:42 +01006658requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006659run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006660 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006661 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6662 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006663 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006664 0 \
6665 -s "parse ServerName extension" \
6666 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6667 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006668
Hanno Beckerc5722d12020-10-09 11:10:42 +01006669requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006670run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006671 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006672 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6673 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006674 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006675 0 \
6676 -s "parse ServerName extension" \
6677 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6678 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006679
Hanno Beckerc5722d12020-10-09 11:10:42 +01006680requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006681run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006682 "$P_SRV debug_level=3 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006683 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6684 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006685 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006686 1 \
6687 -s "parse ServerName extension" \
6688 -s "ssl_sni_wrapper() returned" \
6689 -s "mbedtls_ssl_handshake returned" \
6690 -c "mbedtls_ssl_handshake returned" \
6691 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01006692
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006693run_test "SNI: client auth no override: optional" \
6694 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006695 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6696 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006697 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006698 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006699 -S "skip write certificate request" \
6700 -C "skip parse certificate request" \
6701 -c "got a certificate request" \
6702 -C "skip write certificate" \
6703 -C "skip write certificate verify" \
6704 -S "skip parse certificate verify"
6705
6706run_test "SNI: client auth override: none -> optional" \
6707 "$P_SRV debug_level=3 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +01006708 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6709 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006710 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006711 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006712 -S "skip write certificate request" \
6713 -C "skip parse certificate request" \
6714 -c "got a certificate request" \
6715 -C "skip write certificate" \
6716 -C "skip write certificate verify" \
6717 -S "skip parse certificate verify"
6718
6719run_test "SNI: client auth override: optional -> none" \
6720 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006721 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6722 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006723 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006724 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006725 -s "skip write certificate request" \
6726 -C "skip parse certificate request" \
6727 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00006728 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02006729
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006730run_test "SNI: CA no override" \
6731 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006732 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6733 ca_file=$DATA_FILES_PATH/test-ca.crt \
6734 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006735 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006736 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006737 1 \
6738 -S "skip write certificate request" \
6739 -C "skip parse certificate request" \
6740 -c "got a certificate request" \
6741 -C "skip write certificate" \
6742 -C "skip write certificate verify" \
6743 -S "skip parse certificate verify" \
6744 -s "x509_verify_cert() returned" \
6745 -s "! The certificate is not correctly signed by the trusted CA" \
6746 -S "The certificate has been revoked (is on a CRL)"
6747
6748run_test "SNI: CA override" \
6749 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006750 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6751 ca_file=$DATA_FILES_PATH/test-ca.crt \
6752 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006753 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006754 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006755 0 \
6756 -S "skip write certificate request" \
6757 -C "skip parse certificate request" \
6758 -c "got a certificate request" \
6759 -C "skip write certificate" \
6760 -C "skip write certificate verify" \
6761 -S "skip parse certificate verify" \
6762 -S "x509_verify_cert() returned" \
6763 -S "! The certificate is not correctly signed by the trusted CA" \
6764 -S "The certificate has been revoked (is on a CRL)"
6765
6766run_test "SNI: CA override with CRL" \
6767 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006768 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6769 ca_file=$DATA_FILES_PATH/test-ca.crt \
6770 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006771 "$P_CLI debug_level=3 server_name=localhost \
David Horstmann5ab92be2024-07-01 17:01:28 +01006772 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006773 1 \
6774 -S "skip write certificate request" \
6775 -C "skip parse certificate request" \
6776 -c "got a certificate request" \
6777 -C "skip write certificate" \
6778 -C "skip write certificate verify" \
6779 -S "skip parse certificate verify" \
6780 -s "x509_verify_cert() returned" \
6781 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006782 -s "send alert level=2 message=44" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006783 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006784 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006785
Andres AG1a834452016-12-07 10:01:30 +00006786# Tests for SNI and DTLS
6787
Hanno Beckerc5722d12020-10-09 11:10:42 +01006788requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006790run_test "SNI: DTLS, no SNI callback" \
6791 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006792 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006793 "$P_CLI server_name=localhost dtls=1" \
6794 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006795 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6796 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6797
Hanno Beckerc5722d12020-10-09 11:10:42 +01006798requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006800run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006801 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006802 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6803 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres AG1a834452016-12-07 10:01:30 +00006804 "$P_CLI server_name=localhost dtls=1" \
6805 0 \
6806 -s "parse ServerName extension" \
6807 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6808 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6809
Hanno Beckerc5722d12020-10-09 11:10:42 +01006810requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006812run_test "SNI: DTLS, matching cert 2" \
6813 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006814 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6815 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006816 "$P_CLI server_name=polarssl.example dtls=1" \
6817 0 \
6818 -s "parse ServerName extension" \
6819 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6820 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6821
Jerry Yuab082902021-12-23 18:02:22 +08006822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006823run_test "SNI: DTLS, no matching cert" \
6824 "$P_SRV debug_level=3 dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006825 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6826 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006827 "$P_CLI server_name=nonesuch.example dtls=1" \
6828 1 \
6829 -s "parse ServerName extension" \
6830 -s "ssl_sni_wrapper() returned" \
6831 -s "mbedtls_ssl_handshake returned" \
6832 -c "mbedtls_ssl_handshake returned" \
6833 -c "SSL - A fatal alert message was received from our peer"
6834
Jerry Yuab082902021-12-23 18:02:22 +08006835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006836run_test "SNI: DTLS, client auth no override: optional" \
6837 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006838 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6839 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006840 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6841 0 \
6842 -S "skip write certificate request" \
6843 -C "skip parse certificate request" \
6844 -c "got a certificate request" \
6845 -C "skip write certificate" \
6846 -C "skip write certificate verify" \
6847 -S "skip parse certificate verify"
6848
Jerry Yuab082902021-12-23 18:02:22 +08006849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006850run_test "SNI: DTLS, client auth override: none -> optional" \
6851 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006852 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6853 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,optional" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006854 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6855 0 \
6856 -S "skip write certificate request" \
6857 -C "skip parse certificate request" \
6858 -c "got a certificate request" \
6859 -C "skip write certificate" \
6860 -C "skip write certificate verify" \
6861 -S "skip parse certificate verify"
6862
Jerry Yuab082902021-12-23 18:02:22 +08006863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006864run_test "SNI: DTLS, client auth override: optional -> none" \
6865 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006866 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6867 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,none" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006868 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6869 0 \
6870 -s "skip write certificate request" \
6871 -C "skip parse certificate request" \
6872 -c "got no certificate request" \
6873 -c "skip write certificate" \
6874 -c "skip write certificate verify" \
6875 -s "skip parse certificate verify"
6876
Jerry Yuab082902021-12-23 18:02:22 +08006877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006878run_test "SNI: DTLS, CA no override" \
6879 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006880 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6881 ca_file=$DATA_FILES_PATH/test-ca.crt \
6882 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,required" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006883 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006884 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006885 1 \
6886 -S "skip write certificate request" \
6887 -C "skip parse certificate request" \
6888 -c "got a certificate request" \
6889 -C "skip write certificate" \
6890 -C "skip write certificate verify" \
6891 -S "skip parse certificate verify" \
6892 -s "x509_verify_cert() returned" \
6893 -s "! The certificate is not correctly signed by the trusted CA" \
6894 -S "The certificate has been revoked (is on a CRL)"
6895
Jerry Yuab082902021-12-23 18:02:22 +08006896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006897run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006898 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006899 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
6900 ca_file=$DATA_FILES_PATH/test-ca.crt \
6901 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,-,required" \
Andres AG1a834452016-12-07 10:01:30 +00006902 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006903 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006904 0 \
6905 -S "skip write certificate request" \
6906 -C "skip parse certificate request" \
6907 -c "got a certificate request" \
6908 -C "skip write certificate" \
6909 -C "skip write certificate verify" \
6910 -S "skip parse certificate verify" \
6911 -S "x509_verify_cert() returned" \
6912 -S "! The certificate is not correctly signed by the trusted CA" \
6913 -S "The certificate has been revoked (is on a CRL)"
6914
Jerry Yuab082902021-12-23 18:02:22 +08006915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006916run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006917 "$P_SRV debug_level=3 auth_mode=optional \
David Horstmann5ab92be2024-07-01 17:01:28 +01006918 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key dtls=1 \
6919 ca_file=$DATA_FILES_PATH/test-ca.crt \
6920 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,$DATA_FILES_PATH/test-ca2.crt,$DATA_FILES_PATH/crl-ec-sha256.pem,required" \
Andres AG1a834452016-12-07 10:01:30 +00006921 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +01006922 crt_file=$DATA_FILES_PATH/server6.crt key_file=$DATA_FILES_PATH/server6.key" \
Andres AG1a834452016-12-07 10:01:30 +00006923 1 \
6924 -S "skip write certificate request" \
6925 -C "skip parse certificate request" \
6926 -c "got a certificate request" \
6927 -C "skip write certificate" \
6928 -C "skip write certificate verify" \
6929 -S "skip parse certificate verify" \
6930 -s "x509_verify_cert() returned" \
6931 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006932 -s "send alert level=2 message=44" \
Andres AG1a834452016-12-07 10:01:30 +00006933 -s "The certificate has been revoked (is on a CRL)"
Manuel Pégourié-Gonnard4192bba2024-08-05 12:44:57 +02006934 # MBEDTLS_X509_BADCERT_REVOKED -> MBEDTLS_SSL_ALERT_MSG_CERT_REVOKED
Andres AG1a834452016-12-07 10:01:30 +00006935
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006936# Tests for non-blocking I/O: exercise a variety of handshake flows
6937
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006938run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006939 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6940 "$P_CLI nbio=2 tickets=0" \
6941 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006942 -S "mbedtls_ssl_handshake returned" \
6943 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006944 -c "Read from server: .* bytes read"
6945
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006946run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006947 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6948 "$P_CLI nbio=2 tickets=0" \
6949 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006950 -S "mbedtls_ssl_handshake returned" \
6951 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006952 -c "Read from server: .* bytes read"
6953
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006954requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006955run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006956 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006957 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006958 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006959 -S "mbedtls_ssl_handshake returned" \
6960 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006961 -c "Read from server: .* bytes read"
6962
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006963requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006964run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006965 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006966 "$P_CLI nbio=2 tickets=1 new_session_tickets=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006967 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006968 -S "mbedtls_ssl_handshake returned" \
6969 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006970 -c "Read from server: .* bytes read"
6971
Ronald Cron5de538c2022-10-20 14:47:56 +02006972requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006973requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006974run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006975 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006976 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006977 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006978 -S "mbedtls_ssl_handshake returned" \
6979 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006980 -c "Read from server: .* bytes read"
6981
Ronald Cron92dca392023-03-10 16:11:15 +01006982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6983requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6984requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006985requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006986run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6987 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02006988 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006989 0 \
6990 -S "mbedtls_ssl_handshake returned" \
6991 -C "mbedtls_ssl_handshake returned" \
6992 -c "Read from server: .* bytes read"
6993
Ronald Cron5de538c2022-10-20 14:47:56 +02006994requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02006995requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01006996run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006997 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006998 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6999 0 \
7000 -S "mbedtls_ssl_handshake returned" \
7001 -C "mbedtls_ssl_handshake returned" \
7002 -c "Read from server: .* bytes read"
7003
7004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7005requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7006requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007007requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007008run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
7009 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007010 "$P_CLI nbio=2 tickets=1 new_session_tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007011 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007012 -S "mbedtls_ssl_handshake returned" \
7013 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007014 -c "Read from server: .* bytes read"
7015
Ronald Cron5de538c2022-10-20 14:47:56 +02007016requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007017run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007018 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007019 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007020 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007021 -S "mbedtls_ssl_handshake returned" \
7022 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01007023 -c "Read from server: .* bytes read"
7024
Hanno Becker00076712017-11-15 16:39:08 +00007025# Tests for event-driven I/O: exercise a variety of handshake flows
7026
7027run_test "Event-driven I/O: basic handshake" \
7028 "$P_SRV event=1 tickets=0 auth_mode=none" \
7029 "$P_CLI event=1 tickets=0" \
7030 0 \
7031 -S "mbedtls_ssl_handshake returned" \
7032 -C "mbedtls_ssl_handshake returned" \
7033 -c "Read from server: .* bytes read"
7034
7035run_test "Event-driven I/O: client auth" \
7036 "$P_SRV event=1 tickets=0 auth_mode=required" \
7037 "$P_CLI event=1 tickets=0" \
7038 0 \
7039 -S "mbedtls_ssl_handshake returned" \
7040 -C "mbedtls_ssl_handshake returned" \
7041 -c "Read from server: .* bytes read"
7042
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007043requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00007044run_test "Event-driven I/O: ticket" \
7045 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007046 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007047 0 \
7048 -S "mbedtls_ssl_handshake returned" \
7049 -C "mbedtls_ssl_handshake returned" \
7050 -c "Read from server: .* bytes read"
7051
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007052requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker00076712017-11-15 16:39:08 +00007053run_test "Event-driven I/O: ticket + client auth" \
7054 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007055 "$P_CLI event=1 tickets=1 new_session_tickets=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007056 0 \
7057 -S "mbedtls_ssl_handshake returned" \
7058 -C "mbedtls_ssl_handshake returned" \
7059 -c "Read from server: .* bytes read"
7060
Ronald Cron5de538c2022-10-20 14:47:56 +02007061requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007062requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007063run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007064 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01007065 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007066 0 \
7067 -S "mbedtls_ssl_handshake returned" \
7068 -C "mbedtls_ssl_handshake returned" \
7069 -c "Read from server: .* bytes read"
7070
Ronald Cron92dca392023-03-10 16:11:15 +01007071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7072requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7073requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007074requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007075run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
7076 "$P_SRV event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007077 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01007078 0 \
7079 -S "mbedtls_ssl_handshake returned" \
7080 -C "mbedtls_ssl_handshake returned" \
7081 -c "Read from server: .* bytes read"
7082
Ronald Cron5de538c2022-10-20 14:47:56 +02007083requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007084requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007085run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00007086 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01007087 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
7088 0 \
7089 -S "mbedtls_ssl_handshake returned" \
7090 -C "mbedtls_ssl_handshake returned" \
7091 -c "Read from server: .* bytes read"
7092
7093requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7094requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
7095requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007096requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Ronald Cron92dca392023-03-10 16:11:15 +01007097run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
7098 "$P_SRV event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnardaa80f532024-09-04 10:51:33 +02007099 "$P_CLI event=1 tickets=1 new_session_tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007100 0 \
7101 -S "mbedtls_ssl_handshake returned" \
7102 -C "mbedtls_ssl_handshake returned" \
7103 -c "Read from server: .* bytes read"
7104
Ronald Cron5de538c2022-10-20 14:47:56 +02007105requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00007106run_test "Event-driven I/O: session-id resume" \
7107 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01007108 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00007109 0 \
7110 -S "mbedtls_ssl_handshake returned" \
7111 -C "mbedtls_ssl_handshake returned" \
7112 -c "Read from server: .* bytes read"
7113
Jerry Yuab082902021-12-23 18:02:22 +08007114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007115run_test "Event-driven I/O, DTLS: basic handshake" \
7116 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
7117 "$P_CLI dtls=1 event=1 tickets=0" \
7118 0 \
7119 -c "Read from server: .* bytes read"
7120
Jerry Yuab082902021-12-23 18:02:22 +08007121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007122run_test "Event-driven I/O, DTLS: client auth" \
7123 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
7124 "$P_CLI dtls=1 event=1 tickets=0" \
7125 0 \
7126 -c "Read from server: .* bytes read"
7127
Jerry Yuab082902021-12-23 18:02:22 +08007128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007129requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007130run_test "Event-driven I/O, DTLS: ticket" \
7131 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
7132 "$P_CLI dtls=1 event=1 tickets=1" \
7133 0 \
7134 -c "Read from server: .* bytes read"
7135
Jerry Yuab082902021-12-23 18:02:22 +08007136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007137requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007138run_test "Event-driven I/O, DTLS: ticket + client auth" \
7139 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
7140 "$P_CLI dtls=1 event=1 tickets=1" \
7141 0 \
7142 -c "Read from server: .* bytes read"
7143
Jerry Yuab082902021-12-23 18:02:22 +08007144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007145requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007146run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
7147 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007148 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007149 0 \
7150 -c "Read from server: .* bytes read"
7151
Jerry Yuab082902021-12-23 18:02:22 +08007152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +02007153requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker6a33f592018-03-13 11:38:46 +00007154run_test "Event-driven I/O, DTLS: ticket + resume" \
7155 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007156 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007157 0 \
7158 -c "Read from server: .* bytes read"
7159
Jerry Yuab082902021-12-23 18:02:22 +08007160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00007161run_test "Event-driven I/O, DTLS: session-id resume" \
7162 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007163 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00007164 0 \
7165 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007166
7167# This test demonstrates the need for the mbedtls_ssl_check_pending function.
7168# During session resumption, the client will send its ApplicationData record
7169# within the same datagram as the Finished messages. In this situation, the
7170# server MUST NOT idle on the underlying transport after handshake completion,
7171# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08007172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007173run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00007174 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007175 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007176 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00007177 0 \
7178 -c "Read from server: .* bytes read"
7179
Ronald Cron35884a42024-03-15 15:43:14 +01007180# Tests for version negotiation. Some information to ease the understanding
7181# of the version negotiation test titles below:
7182# . 1.2/1.3 means that only TLS 1.2/TLS 1.3 is enabled.
7183# . 1.2+1.3 means that both TLS 1.2 and TLS 1.3 are enabled.
7184# . 1.2+(1.3)/(1.2)+1.3 means that TLS 1.2/1.3 is enabled and that
7185# TLS 1.3/1.2 may be enabled or not.
7186# . max=1.2 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7187# TLS 1.3 is disabled at runtime (maximum negotiable version is TLS 1.2).
7188# . min=1.3 means that both TLS 1.2 and TLS 1.3 are enabled at build time but
7189# TLS 1.2 is disabled at runtime (minimum negotiable version is TLS 1.3).
7190
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007191# Tests for version negotiation, MbedTLS client and server
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007192
Gilles Peskine365296a2024-09-13 14:15:46 +02007193requires_config_enabled MBEDTLS_SSL_CLI_C
7194requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron114c5f02024-03-06 15:24:41 +01007195requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7196requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007197run_test "Version nego m->m: cli 1.2, srv 1.2 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007198 "$P_SRV" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007199 "$P_CLI" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007200 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007201 -S "mbedtls_ssl_handshake returned" \
7202 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007203 -s "Protocol is TLSv1.2" \
7204 -c "Protocol is TLSv1.2"
7205
Gilles Peskine365296a2024-09-13 14:15:46 +02007206requires_config_enabled MBEDTLS_SSL_CLI_C
7207requires_config_enabled MBEDTLS_SSL_SRV_C
7208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007210requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007211run_test "Version nego m->m: cli max=1.2, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007212 "$P_SRV max_version=tls12" \
7213 "$P_CLI max_version=tls12" \
7214 0 \
7215 -S "mbedtls_ssl_handshake returned" \
7216 -C "mbedtls_ssl_handshake returned" \
7217 -s "Protocol is TLSv1.2" \
7218 -c "Protocol is TLSv1.2"
7219
Gilles Peskine365296a2024-09-13 14:15:46 +02007220requires_config_enabled MBEDTLS_SSL_CLI_C
7221requires_config_enabled MBEDTLS_SSL_SRV_C
7222requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron114c5f02024-03-06 15:24:41 +01007223requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007224run_test "Version nego m->m: cli 1.3, srv 1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007225 "$P_SRV" \
7226 "$P_CLI" \
7227 0 \
7228 -S "mbedtls_ssl_handshake returned" \
7229 -C "mbedtls_ssl_handshake returned" \
7230 -s "Protocol is TLSv1.3" \
7231 -c "Protocol is TLSv1.3"
7232
Gilles Peskine365296a2024-09-13 14:15:46 +02007233requires_config_enabled MBEDTLS_SSL_CLI_C
7234requires_config_enabled MBEDTLS_SSL_SRV_C
7235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007238run_test "Version nego m->m: cli min=1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007239 "$P_SRV min_version=tls13" \
7240 "$P_CLI min_version=tls13" \
7241 0 \
7242 -S "mbedtls_ssl_handshake returned" \
7243 -C "mbedtls_ssl_handshake returned" \
7244 -s "Protocol is TLSv1.3" \
7245 -c "Protocol is TLSv1.3"
7246
Gilles Peskine365296a2024-09-13 14:15:46 +02007247requires_config_enabled MBEDTLS_SSL_CLI_C
7248requires_config_enabled MBEDTLS_SSL_SRV_C
7249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7251requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007252run_test "Version nego m->m: cli 1.2+1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007253 "$P_SRV" \
7254 "$P_CLI" \
7255 0 \
7256 -S "mbedtls_ssl_handshake returned" \
7257 -C "mbedtls_ssl_handshake returned" \
7258 -s "Protocol is TLSv1.3" \
7259 -c "Protocol is TLSv1.3"
7260
Gilles Peskine365296a2024-09-13 14:15:46 +02007261requires_config_enabled MBEDTLS_SSL_CLI_C
7262requires_config_enabled MBEDTLS_SSL_SRV_C
7263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7265requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007266run_test "Version nego m->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007267 "$P_SRV min_version=tls13" \
7268 "$P_CLI" \
7269 0 \
7270 -S "mbedtls_ssl_handshake returned" \
7271 -C "mbedtls_ssl_handshake returned" \
7272 -s "Protocol is TLSv1.3" \
7273 -c "Protocol is TLSv1.3"
7274
Gilles Peskine365296a2024-09-13 14:15:46 +02007275requires_config_enabled MBEDTLS_SSL_CLI_C
7276requires_config_enabled MBEDTLS_SSL_SRV_C
7277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007279requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007280run_test "Version nego m->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007281 "$P_SRV max_version=tls12" \
7282 "$P_CLI" \
7283 0 \
7284 -S "mbedtls_ssl_handshake returned" \
7285 -C "mbedtls_ssl_handshake returned" \
7286 -s "Protocol is TLSv1.2" \
7287 -c "Protocol is TLSv1.2"
7288
Gilles Peskine365296a2024-09-13 14:15:46 +02007289requires_config_enabled MBEDTLS_SSL_CLI_C
7290requires_config_enabled MBEDTLS_SSL_SRV_C
7291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron114c5f02024-03-06 15:24:41 +01007293requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007294run_test "Version nego m->m: cli max=1.2, srv 1.2+1.3 -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007295 "$P_SRV" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007296 "$P_CLI max_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01007297 0 \
7298 -S "mbedtls_ssl_handshake returned" \
7299 -C "mbedtls_ssl_handshake returned" \
7300 -s "Protocol is TLSv1.2" \
7301 -c "Protocol is TLSv1.2"
7302
Gilles Peskine365296a2024-09-13 14:15:46 +02007303requires_config_enabled MBEDTLS_SSL_CLI_C
7304requires_config_enabled MBEDTLS_SSL_SRV_C
7305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7306requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7307requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007308run_test "Version nego m->m: cli min=1.3, srv 1.2+1.3 -> 1.3" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007309 "$P_SRV" \
7310 "$P_CLI min_version=tls13" \
7311 0 \
7312 -S "mbedtls_ssl_handshake returned" \
7313 -C "mbedtls_ssl_handshake returned" \
7314 -s "Protocol is TLSv1.3" \
7315 -c "Protocol is TLSv1.3"
7316
Gilles Peskine365296a2024-09-13 14:15:46 +02007317requires_config_enabled MBEDTLS_SSL_CLI_C
7318requires_config_enabled MBEDTLS_SSL_SRV_C
7319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007321run_test "Not supported version m->m: cli max=1.2, srv min=1.3" \
Ronald Crondcfd00c2024-03-06 15:58:50 +01007322 "$P_SRV min_version=tls13" \
7323 "$P_CLI max_version=tls12" \
7324 1 \
7325 -s "Handshake protocol not within min/max boundaries" \
7326 -S "Protocol is TLSv1.2" \
7327 -C "Protocol is TLSv1.2" \
7328 -S "Protocol is TLSv1.3" \
7329 -C "Protocol is TLSv1.3"
Ronald Cronfe18d8d2024-03-06 15:19:55 +01007330
Gilles Peskine365296a2024-09-13 14:15:46 +02007331requires_config_enabled MBEDTLS_SSL_CLI_C
7332requires_config_enabled MBEDTLS_SSL_SRV_C
7333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007335run_test "Not supported version m->m: cli min=1.3, srv max=1.2" \
Ronald Cron114c5f02024-03-06 15:24:41 +01007336 "$P_SRV max_version=tls12" \
7337 "$P_CLI min_version=tls13" \
7338 1 \
7339 -s "The handshake negotiation failed" \
7340 -S "Protocol is TLSv1.2" \
7341 -C "Protocol is TLSv1.2" \
7342 -S "Protocol is TLSv1.3" \
7343 -C "Protocol is TLSv1.3"
7344
Ronald Croncd1370e2024-03-12 16:07:48 +01007345# Tests of version negotiation on server side against GnuTLS client
7346
Gilles Peskine365296a2024-09-13 14:15:46 +02007347requires_config_enabled MBEDTLS_SSL_SRV_C
7348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron98bdcc42024-03-06 15:00:42 +01007349requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007350run_test "Server version nego G->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007351 "$P_SRV" \
Ronald Crondfad4932024-03-06 15:05:14 +01007352 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007353 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007354 -S "mbedtls_ssl_handshake returned" \
7355 -s "Protocol is TLSv1.2"
Ronald Croncd1370e2024-03-12 16:07:48 +01007356
Gilles Peskine365296a2024-09-13 14:15:46 +02007357requires_config_enabled MBEDTLS_SSL_SRV_C
7358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007360requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007361run_test "Server version nego G->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007362 "$P_SRV max_version=tls12" \
7363 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7364 0 \
7365 -S "mbedtls_ssl_handshake returned" \
7366 -s "Protocol is TLSv1.2"
7367
Gilles Peskine365296a2024-09-13 14:15:46 +02007368requires_config_enabled MBEDTLS_SSL_SRV_C
7369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7370requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007371run_test "Server version nego G->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007372 "$P_SRV" \
7373 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7374 0 \
7375 -S "mbedtls_ssl_handshake returned" \
7376 -s "Protocol is TLSv1.3"
7377
Gilles Peskine365296a2024-09-13 14:15:46 +02007378requires_config_enabled MBEDTLS_SSL_SRV_C
7379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7381requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007382run_test "Server version nego G->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007383 "$P_SRV min_version=tls13" \
7384 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7385 0 \
7386 -S "mbedtls_ssl_handshake returned" \
7387 -s "Protocol is TLSv1.3"
7388
Gilles Peskine365296a2024-09-13 14:15:46 +02007389requires_config_enabled MBEDTLS_SSL_SRV_C
7390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7391requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007392run_test "Server version nego G->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007393 "$P_SRV" \
7394 "$G_NEXT_CLI localhost --priority=NORMAL" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007395 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007396 -S "mbedtls_ssl_handshake returned" \
7397 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007398
Ronald Cron98bdcc42024-03-06 15:00:42 +01007399requires_gnutls_next_disable_tls13_compat
Gilles Peskine365296a2024-09-13 14:15:46 +02007400requires_config_enabled MBEDTLS_SSL_SRV_C
7401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7402requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007403run_test "Server version nego G->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007404 "$P_SRV" \
7405 "$G_NEXT_CLI localhost --priority=NORMAL:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007406 0 \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007407 -S "mbedtls_ssl_handshake returned" \
7408 -s "Protocol is TLSv1.3"
Ronald Croncd1370e2024-03-12 16:07:48 +01007409
7410# GnuTLS can be setup to send a ClientHello containing a supported versions
7411# extension proposing TLS 1.2 (preferred) and then TLS 1.3. In that case,
7412# a TLS 1.3 and TLS 1.2 capable server is supposed to negotiate TLS 1.2 and
7413# to indicate in the ServerHello that it downgrades from TLS 1.3. The GnuTLS
7414# client then detects the downgrade indication and aborts the handshake even
7415# if TLS 1.2 was its preferred version. Keeping the test even if the
7416# handshake fails eventually as it exercices parts of the Mbed TLS
7417# implementation that are otherwise not exercised.
Gilles Peskine365296a2024-09-13 14:15:46 +02007418requires_config_enabled MBEDTLS_SSL_SRV_C
7419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007421run_test "Server version nego G->m: cli 1.2+1.3 (1.2 preferred!), srv 1.2+1.3 -> 1.2" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007422 "$P_SRV" \
Ronald Croncd1370e2024-03-12 16:07:48 +01007423 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+VERS-TLS1.3" \
7424 1 \
7425 -c "Detected downgrade to TLS 1.2 from TLS 1.3"
7426
Gilles Peskine365296a2024-09-13 14:15:46 +02007427requires_config_enabled MBEDTLS_SSL_SRV_C
7428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7430requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007431run_test "Server version nego G->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007432 "$P_SRV min_version=tls13" \
7433 "$G_NEXT_CLI localhost --priority=NORMAL" \
7434 0 \
7435 -S "mbedtls_ssl_handshake returned" \
7436 -s "Protocol is TLSv1.3"
7437
7438requires_config_enabled MBEDTLS_SSL_SRV_C
7439requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7440requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007441run_test "Server version nego G->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007442 "$P_SRV" \
7443 "$G_NEXT_CLI localhost --priority=NORMAL" \
7444 0 \
7445 -S "mbedtls_ssl_handshake returned" \
7446 -s "Protocol is TLSv1.2"
7447
Gilles Peskine365296a2024-09-13 14:15:46 +02007448requires_config_enabled MBEDTLS_SSL_SRV_C
7449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondfad4932024-03-06 15:05:14 +01007451requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007452run_test "Server version nego G->m: cli 1.2+1.3, max=1.2 -> 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007453 "$P_SRV max_version=tls12" \
7454 "$G_NEXT_CLI localhost --priority=NORMAL" \
7455 0 \
7456 -S "mbedtls_ssl_handshake returned" \
7457 -s "Protocol is TLSv1.2"
7458
Ronald Cron98bdcc42024-03-06 15:00:42 +01007459requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007460run_test "Not supported version G->m: cli 1.0, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007461 "$P_SRV" \
7462 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
7463 1 \
7464 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007465 -S "Protocol is TLSv1.0"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007466
Ronald Cron98bdcc42024-03-06 15:00:42 +01007467requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007468run_test "Not supported version G->m: cli 1.1, (1.2)+(1.3)" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007469 "$P_SRV" \
7470 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
7471 1 \
7472 -s "Handshake protocol not within min/max boundaries" \
Ronald Cron98bdcc42024-03-06 15:00:42 +01007473 -S "Protocol is TLSv1.1"
TRodziewicz2abf03c2021-06-25 14:40:09 +02007474
Ronald Crondfad4932024-03-06 15:05:14 +01007475requires_config_enabled MBEDTLS_SSL_SRV_C
7476requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007477run_test "Not supported version G->m: cli 1.2, srv 1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007478 "$P_SRV" \
7479 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7480 1 \
7481 -s "Handshake protocol not within min/max boundaries" \
7482 -S "Protocol is TLSv1.2"
7483
7484requires_config_enabled MBEDTLS_SSL_SRV_C
7485requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007486run_test "Not supported version G->m: cli 1.3, srv 1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007487 "$P_SRV" \
7488 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7489 1 \
7490 -S "Handshake protocol not within min/max boundaries" \
7491 -s "The handshake negotiation failed" \
7492 -S "Protocol is TLSv1.3"
7493
Gilles Peskine365296a2024-09-13 14:15:46 +02007494requires_config_enabled MBEDTLS_SSL_SRV_C
7495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007497run_test "Not supported version G->m: cli 1.2, srv min=1.3" \
Ronald Crondfad4932024-03-06 15:05:14 +01007498 "$P_SRV min_version=tls13" \
7499 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
7500 1 \
7501 -s "Handshake protocol not within min/max boundaries" \
7502 -S "Protocol is TLSv1.2"
7503
Gilles Peskine365296a2024-09-13 14:15:46 +02007504requires_config_enabled MBEDTLS_SSL_SRV_C
7505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007507run_test "Not supported version G->m: cli 1.3, srv max=1.2" \
Ronald Crondfad4932024-03-06 15:05:14 +01007508 "$P_SRV max_version=tls12" \
7509 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
7510 1 \
7511 -S "Handshake protocol not within min/max boundaries" \
7512 -s "The handshake negotiation failed" \
7513 -S "Protocol is TLSv1.3"
7514
Ronald Cron10797e32024-03-07 08:27:24 +01007515# Tests of version negotiation on server side against OpenSSL client
7516
Gilles Peskine365296a2024-09-13 14:15:46 +02007517requires_config_enabled MBEDTLS_SSL_SRV_C
7518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron10797e32024-03-07 08:27:24 +01007519requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007520run_test "Server version nego O->m: cli 1.2, srv 1.2+(1.3) -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007521 "$P_SRV" \
7522 "$O_NEXT_CLI -tls1_2" \
7523 0 \
7524 -S "mbedtls_ssl_handshake returned" \
7525 -s "Protocol is TLSv1.2"
7526
Gilles Peskine365296a2024-09-13 14:15:46 +02007527requires_config_enabled MBEDTLS_SSL_SRV_C
7528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007530requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007531run_test "Server version nego O->m: cli 1.2, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007532 "$P_SRV max_version=tls12" \
7533 "$O_NEXT_CLI -tls1_2" \
7534 0 \
7535 -S "mbedtls_ssl_handshake returned" \
7536 -s "Protocol is TLSv1.2"
7537
7538requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007539requires_config_enabled MBEDTLS_SSL_SRV_C
7540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007542run_test "Server version nego O->m: cli 1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007543 "$P_SRV" \
7544 "$O_NEXT_CLI -tls1_3" \
7545 0 \
7546 -S "mbedtls_ssl_handshake returned" \
7547 -s "Protocol is TLSv1.3"
7548
7549requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007550requires_config_enabled MBEDTLS_SSL_SRV_C
7551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7553requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007554run_test "Server version nego O->m: cli 1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007555 "$P_SRV min_version=tls13" \
7556 "$O_NEXT_CLI -tls1_3" \
7557 0 \
7558 -S "mbedtls_ssl_handshake returned" \
7559 -s "Protocol is TLSv1.3"
7560
7561requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007562requires_config_enabled MBEDTLS_SSL_SRV_C
7563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7564requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007565run_test "Server version nego O->m: cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007566 "$P_SRV" \
7567 "$O_NEXT_CLI" \
7568 0 \
7569 -S "mbedtls_ssl_handshake returned" \
7570 -s "Protocol is TLSv1.3"
7571
7572requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007573requires_config_enabled MBEDTLS_SSL_SRV_C
7574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7575requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007576run_test "Server version nego O->m (no compat): cli 1.2+1.3, srv (1.2)+1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007577 "$P_SRV" \
7578 "$O_NEXT_CLI -no_middlebox" \
7579 0 \
7580 -S "mbedtls_ssl_handshake returned" \
7581 -s "Protocol is TLSv1.3"
7582
7583requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02007584requires_config_enabled MBEDTLS_SSL_SRV_C
7585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron35884a42024-03-15 15:43:14 +01007588run_test "Server version nego O->m: cli 1.2+1.3, srv min=1.3 -> 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007589 "$P_SRV min_version=tls13" \
7590 "$O_NEXT_CLI" \
7591 0 \
7592 -S "mbedtls_ssl_handshake returned" \
7593 -s "Protocol is TLSv1.3"
7594
7595requires_config_enabled MBEDTLS_SSL_SRV_C
7596requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
7597requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007598run_test "Server version nego O->m: cli 1.2+1.3, srv 1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007599 "$P_SRV" \
7600 "$O_NEXT_CLI" \
7601 0 \
7602 -S "mbedtls_ssl_handshake returned" \
7603 -s "Protocol is TLSv1.2"
7604
Gilles Peskine365296a2024-09-13 14:15:46 +02007605requires_config_enabled MBEDTLS_SSL_SRV_C
7606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7607requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron10797e32024-03-07 08:27:24 +01007608requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron35884a42024-03-15 15:43:14 +01007609run_test "Server version nego O->m: cli 1.2+1.3, srv max=1.2 -> 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007610 "$P_SRV max_version=tls12" \
7611 "$O_NEXT_CLI" \
7612 0 \
7613 -S "mbedtls_ssl_handshake returned" \
7614 -s "Protocol is TLSv1.2"
7615
7616requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007617run_test "Not supported version O->m: cli 1.0, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007618 "$P_SRV" \
7619 "$O_CLI -tls1" \
7620 1 \
7621 -s "Handshake protocol not within min/max boundaries" \
7622 -S "Protocol is TLSv1.0"
7623
7624requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron35884a42024-03-15 15:43:14 +01007625run_test "Not supported version O->m: cli 1.1, srv (1.2)+(1.3)" \
Ronald Cron10797e32024-03-07 08:27:24 +01007626 "$P_SRV" \
7627 "$O_CLI -tls1_1" \
7628 1 \
7629 -s "Handshake protocol not within min/max boundaries" \
7630 -S "Protocol is TLSv1.1"
7631
7632requires_config_enabled MBEDTLS_SSL_SRV_C
7633requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007634run_test "Not supported version O->m: cli 1.2, srv 1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007635 "$P_SRV" \
7636 "$O_NEXT_CLI -tls1_2" \
7637 1 \
7638 -s "Handshake protocol not within min/max boundaries" \
7639 -S "Protocol is TLSv1.2"
7640
7641requires_config_enabled MBEDTLS_SSL_SRV_C
7642requires_config_disabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007643run_test "Not supported version O->m: cli 1.3, srv 1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007644 "$P_SRV" \
7645 "$O_NEXT_CLI -tls1_3" \
7646 1 \
7647 -S "Handshake protocol not within min/max boundaries" \
7648 -s "The handshake negotiation failed" \
7649 -S "Protocol is TLSv1.3"
7650
Gilles Peskine365296a2024-09-13 14:15:46 +02007651requires_config_enabled MBEDTLS_SSL_SRV_C
7652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007654run_test "Not supported version O->m: cli 1.2, srv min=1.3" \
Ronald Cron10797e32024-03-07 08:27:24 +01007655 "$P_SRV min_version=tls13" \
7656 "$O_NEXT_CLI -tls1_2" \
7657 1 \
7658 -s "Handshake protocol not within min/max boundaries" \
7659 -S "Protocol is TLSv1.2"
7660
Gilles Peskine365296a2024-09-13 14:15:46 +02007661requires_config_enabled MBEDTLS_SSL_SRV_C
7662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007664run_test "Not supported version O->m: cli 1.3, srv max=1.2" \
Ronald Cron10797e32024-03-07 08:27:24 +01007665 "$P_SRV max_version=tls12" \
7666 "$O_NEXT_CLI -tls1_3" \
7667 1 \
7668 -S "Handshake protocol not within min/max boundaries" \
7669 -s "The handshake negotiation failed" \
7670 -S "Protocol is TLSv1.3"
7671
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007672# Tests of version negotiation on client side against GnuTLS and OpenSSL server
TRodziewicz2abf03c2021-06-25 14:40:09 +02007673
Jerry Yuab082902021-12-23 18:02:22 +08007674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007675run_test "Not supported version: srv max TLS 1.0" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007676 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
7677 "$P_CLI" \
7678 1 \
7679 -s "Error in protocol version" \
7680 -c "Handshake protocol not within min/max boundaries" \
7681 -S "Version: TLS1.0" \
7682 -C "Protocol is TLSv1.0"
7683
Jerry Yuab082902021-12-23 18:02:22 +08007684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron35884a42024-03-15 15:43:14 +01007685run_test "Not supported version: srv max TLS 1.1" \
TRodziewicz2abf03c2021-06-25 14:40:09 +02007686 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
7687 "$P_CLI" \
7688 1 \
7689 -s "Error in protocol version" \
7690 -c "Handshake protocol not within min/max boundaries" \
7691 -S "Version: TLS1.1" \
7692 -C "Protocol is TLSv1.1"
7693
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7695requires_config_enabled MBEDTLS_DEBUG_C
7696requires_config_enabled MBEDTLS_SSL_CLI_C
7697skip_handshake_stage_check
7698requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007699run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007700 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
7701 "$P_CLI debug_level=4" \
7702 1 \
7703 -s "Client's version: 3.3" \
7704 -S "Version: TLS1.0" \
7705 -C "Protocol is TLSv1.0"
7706
7707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7708requires_config_enabled MBEDTLS_DEBUG_C
7709requires_config_enabled MBEDTLS_SSL_CLI_C
7710skip_handshake_stage_check
7711requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007712run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007713 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
7714 "$P_CLI debug_level=4" \
7715 1 \
7716 -s "Client's version: 3.3" \
7717 -S "Version: TLS1.1" \
7718 -C "Protocol is TLSv1.1"
7719
7720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7721requires_config_enabled MBEDTLS_DEBUG_C
7722requires_config_enabled MBEDTLS_SSL_CLI_C
7723skip_handshake_stage_check
7724requires_gnutls_tls1_3
Ronald Cron35884a42024-03-15 15:43:14 +01007725run_test "TLS 1.3: Not supported version:gnutls: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007726 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
7727 "$P_CLI force_version=tls13 debug_level=4" \
7728 1 \
7729 -s "Client's version: 3.3" \
7730 -c "is a fatal alert message (msg 40)" \
7731 -S "Version: TLS1.2" \
7732 -C "Protocol is TLSv1.2"
7733
7734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7735requires_config_enabled MBEDTLS_DEBUG_C
7736requires_config_enabled MBEDTLS_SSL_CLI_C
7737skip_handshake_stage_check
7738requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007739run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.0" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007740 "$O_NEXT_SRV -msg -tls1" \
7741 "$P_CLI debug_level=4" \
7742 1 \
7743 -s "fatal protocol_version" \
7744 -c "is a fatal alert message (msg 70)" \
7745 -S "Version: TLS1.0" \
7746 -C "Protocol : TLSv1.0"
7747
7748requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7749requires_config_enabled MBEDTLS_DEBUG_C
7750requires_config_enabled MBEDTLS_SSL_CLI_C
7751skip_handshake_stage_check
7752requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007753run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.1" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007754 "$O_NEXT_SRV -msg -tls1_1" \
7755 "$P_CLI debug_level=4" \
7756 1 \
7757 -s "fatal protocol_version" \
7758 -c "is a fatal alert message (msg 70)" \
7759 -S "Version: TLS1.1" \
7760 -C "Protocol : TLSv1.1"
7761
7762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
7763requires_config_enabled MBEDTLS_DEBUG_C
7764requires_config_enabled MBEDTLS_SSL_CLI_C
7765skip_handshake_stage_check
7766requires_openssl_next
Ronald Cron35884a42024-03-15 15:43:14 +01007767run_test "TLS 1.3: Not supported version:openssl: srv max TLS 1.2" \
Ronald Crona1e7b6a2024-03-06 15:13:49 +01007768 "$O_NEXT_SRV -msg -tls1_2" \
7769 "$P_CLI force_version=tls13 debug_level=4" \
7770 1 \
7771 -s "fatal protocol_version" \
7772 -c "is a fatal alert message (msg 70)" \
7773 -S "Version: TLS1.2" \
7774 -C "Protocol : TLSv1.2"
7775
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007776# Tests for ALPN extension
7777
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007778run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007779 "$P_SRV debug_level=3" \
7780 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007781 0 \
7782 -C "client hello, adding alpn extension" \
7783 -S "found alpn extension" \
7784 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007785 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007786 -C "found alpn extension " \
7787 -C "Application Layer Protocol is" \
7788 -S "Application Layer Protocol is"
7789
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007790run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007791 "$P_SRV debug_level=3" \
7792 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007793 0 \
7794 -c "client hello, adding alpn extension" \
7795 -s "found alpn extension" \
7796 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007797 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007798 -C "found alpn extension " \
7799 -c "Application Layer Protocol is (none)" \
7800 -S "Application Layer Protocol is"
7801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007802run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007803 "$P_SRV debug_level=3 alpn=abc,1234" \
7804 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007805 0 \
7806 -C "client hello, adding alpn extension" \
7807 -S "found alpn extension" \
7808 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007809 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007810 -C "found alpn extension " \
7811 -C "Application Layer Protocol is" \
7812 -s "Application Layer Protocol is (none)"
7813
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007814run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007815 "$P_SRV debug_level=3 alpn=abc,1234" \
7816 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007817 0 \
7818 -c "client hello, adding alpn extension" \
7819 -s "found alpn extension" \
7820 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007821 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007822 -c "found alpn extension" \
7823 -c "Application Layer Protocol is abc" \
7824 -s "Application Layer Protocol is abc"
7825
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007826run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007827 "$P_SRV debug_level=3 alpn=abc,1234" \
7828 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007829 0 \
7830 -c "client hello, adding alpn extension" \
7831 -s "found alpn extension" \
7832 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007833 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007834 -c "found alpn extension" \
7835 -c "Application Layer Protocol is abc" \
7836 -s "Application Layer Protocol is abc"
7837
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007838run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007839 "$P_SRV debug_level=3 alpn=abc,1234" \
7840 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007841 0 \
7842 -c "client hello, adding alpn extension" \
7843 -s "found alpn extension" \
7844 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007845 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007846 -c "found alpn extension" \
7847 -c "Application Layer Protocol is 1234" \
7848 -s "Application Layer Protocol is 1234"
7849
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007850run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007851 "$P_SRV debug_level=3 alpn=abc,123" \
7852 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007853 1 \
7854 -c "client hello, adding alpn extension" \
7855 -s "found alpn extension" \
7856 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00007857 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02007858 -C "found alpn extension" \
7859 -C "Application Layer Protocol is 1234" \
7860 -S "Application Layer Protocol is 1234"
7861
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02007862
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007863# Tests for keyUsage in leaf certificates, part 1:
7864# server-side certificate/suite selection
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007865#
7866# This is only about 1.2 (for 1.3, all key exchanges use signatures).
7867# In 4.0 this will probably go away as all TLS 1.2 key exchanges will use
7868# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007869
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007870run_test "keyUsage srv 1.2: RSA, digitalSignature -> (EC)DHE-RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007871 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7872 crt_file=$DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007873 "$P_CLI" \
7874 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02007875 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007876
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007877run_test "keyUsage srv 1.2: RSA, keyEncipherment -> RSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007878 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7879 crt_file=$DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007880 "$P_CLI" \
7881 0 \
7882 -c "Ciphersuite is TLS-RSA-WITH-"
7883
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007884run_test "keyUsage srv 1.2: RSA, keyAgreement -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007885 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server2.key \
7886 crt_file=$DATA_FILES_PATH/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007887 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007888 1 \
7889 -C "Ciphersuite is "
7890
Valerio Settid1f991c2023-02-22 12:54:13 +01007891requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007892run_test "keyUsage srv 1.2: ECC, digitalSignature -> ECDHE-ECDSA" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007893 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7894 crt_file=$DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007895 "$P_CLI" \
7896 0 \
7897 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
7898
7899
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007900run_test "keyUsage srv 1.2: ECC, keyAgreement -> ECDH-" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007901 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7902 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007903 "$P_CLI" \
7904 0 \
7905 -c "Ciphersuite is TLS-ECDH-"
7906
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007907run_test "keyUsage srv 1.2: ECC, keyEncipherment -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007908 "$P_SRV force_version=tls12 key_file=$DATA_FILES_PATH/server5.key \
7909 crt_file=$DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02007910 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007911 1 \
7912 -C "Ciphersuite is "
7913
7914# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007915# client-side checking of server cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007916#
7917# TLS 1.3 uses only signature, but for 1.2 it depends on the key exchange.
7918# In 4.0 this will probably change as all TLS 1.2 key exchanges will use
7919# signatures too, following the removal of RSA #8170 and static ECDH #9201.
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007920
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007921run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007922 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7923 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007924 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007925 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7926 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007927 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007928 -C "Processing of the Certificate handshake message failed" \
7929 -c "Ciphersuite is TLS-"
7930
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007931run_test "keyUsage cli 1.2: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007932 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7933 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007934 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007935 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7936 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007937 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007938 -C "Processing of the Certificate handshake message failed" \
7939 -c "Ciphersuite is TLS-"
7940
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007941run_test "keyUsage cli 1.2: KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007942 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7943 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007944 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007945 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7946 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007947 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007948 -C "Processing of the Certificate handshake message failed" \
7949 -c "Ciphersuite is TLS-"
7950
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007951run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007952 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7953 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007954 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007955 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7956 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007957 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007958 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007959 -C "Ciphersuite is TLS-" \
7960 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007961 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007962 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007963
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007964run_test "keyUsage cli 1.2: KeyEncipherment, DHE-RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007965 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7966 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007967 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007968 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7969 0 \
7970 -c "bad certificate (usage extensions)" \
7971 -C "Processing of the Certificate handshake message failed" \
7972 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007973 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01007974 -c "! Usage does not match the keyUsage extension"
7975
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02007976run_test "keyUsage cli 1.2: DigitalSignature, DHE-RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007977 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7978 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007979 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007980 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
7981 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007982 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007983 -C "Processing of the Certificate handshake message failed" \
7984 -c "Ciphersuite is TLS-"
7985
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007986run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01007987 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
7988 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007989 "$P_CLI debug_level=3 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007990 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7991 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02007992 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007993 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007994 -C "Ciphersuite is TLS-" \
7995 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02007996 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02007997 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02007998
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02007999run_test "keyUsage cli 1.2: DigitalSignature, RSA: fail (soft)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008000 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server2.key \
8001 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02008002 "$P_CLI debug_level=3 auth_mode=optional \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008003 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8004 0 \
8005 -c "bad certificate (usage extensions)" \
8006 -C "Processing of the Certificate handshake message failed" \
8007 -c "Ciphersuite is TLS-" \
Manuel Pégourié-Gonnardee1715c2024-08-05 12:49:57 +02008008 -C "send alert level=2 message=43" \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01008009 -c "! Usage does not match the keyUsage extension"
8010
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008011requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008012requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008013run_test "keyUsage cli 1.3: DigitalSignature, RSA: OK" \
8014 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8015 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
8016 "$P_CLI debug_level=3" \
8017 0 \
8018 -C "bad certificate (usage extensions)" \
8019 -C "Processing of the Certificate handshake message failed" \
8020 -c "Ciphersuite is"
8021
8022requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008023requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008024run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008025 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8026 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008027 "$P_CLI debug_level=3" \
8028 0 \
8029 -C "bad certificate (usage extensions)" \
8030 -C "Processing of the Certificate handshake message failed" \
8031 -c "Ciphersuite is"
8032
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008033requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008034requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008035run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008036 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8037 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008038 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008039 1 \
8040 -c "bad certificate (usage extensions)" \
8041 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008042 -C "Ciphersuite is" \
8043 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008044 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008045 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008046
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008047requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008048requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008049run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008050 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server2.key \
8051 -cert $DATA_FILES_PATH/server2-sha256.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008052 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008053 1 \
8054 -c "bad certificate (usage extensions)" \
8055 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008056 -C "Ciphersuite is" \
8057 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008058 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008059 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008060
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008061requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008062requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008063run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008064 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8065 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008066 "$P_CLI debug_level=3" \
8067 0 \
8068 -C "bad certificate (usage extensions)" \
8069 -C "Processing of the Certificate handshake message failed" \
8070 -c "Ciphersuite is"
8071
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008072requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008073requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008074run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008075 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8076 -cert $DATA_FILES_PATH/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008077 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008078 1 \
8079 -c "bad certificate (usage extensions)" \
8080 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008081 -C "Ciphersuite is" \
8082 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008083 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008084 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008085
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008086requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008088run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008089 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8090 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008091 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008092 1 \
8093 -c "bad certificate (usage extensions)" \
8094 -c "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008095 -C "Ciphersuite is" \
8096 -c "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008097 -c "! Usage does not match the keyUsage extension"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008098 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008099
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008100# Tests for keyUsage in leaf certificates, part 3:
8101# server-side checking of client cert
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008102#
8103# Here, both 1.2 and 1.3 only use signatures.
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008104
Jerry Yuab082902021-12-23 18:02:22 +08008105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008106run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008107 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008108 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8109 -cert $DATA_FILES_PATH/server2.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008110 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008111 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008112 -S "bad certificate (usage extensions)" \
8113 -S "Processing of the Certificate handshake message failed"
8114
Jerry Yuab082902021-12-23 18:02:22 +08008115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008116run_test "keyUsage cli-auth 1.2: RSA, DigitalSignature+KeyEncipherment: OK" \
8117 "$P_SRV debug_level=1 auth_mode=optional" \
8118 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8119 -cert $DATA_FILES_PATH/server2.ku-ds_ke.crt" \
8120 0 \
8121 -s "Verifying peer X.509 certificate... ok" \
8122 -S "bad certificate (usage extensions)" \
8123 -S "Processing of the Certificate handshake message failed"
8124
8125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008126run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (soft)" \
8127 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008128 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8129 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008130 0 \
8131 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008132 -S "send alert level=2 message=43" \
8133 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008134 -S "Processing of the Certificate handshake message failed"
8135
Jerry Yuab082902021-12-23 18:02:22 +08008136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008137run_test "keyUsage cli-auth 1.2: RSA, KeyEncipherment: fail (hard)" \
8138 "$P_SRV debug_level=3 force_version=tls12 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008139 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server2.key \
8140 -cert $DATA_FILES_PATH/server2.ku-ke.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008141 1 \
8142 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008143 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008144 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008145 -s "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008146 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008147
Jerry Yuab082902021-12-23 18:02:22 +08008148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008149run_test "keyUsage cli-auth 1.2: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008150 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008151 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8152 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008153 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008154 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008155 -S "bad certificate (usage extensions)" \
8156 -S "Processing of the Certificate handshake message failed"
8157
Jerry Yuab082902021-12-23 18:02:22 +08008158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008159run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (soft)" \
8160 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008161 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8162 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008163 0 \
8164 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008165 -S "send alert level=2 message=43" \
8166 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02008167 -S "Processing of the Certificate handshake message failed"
8168
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8170run_test "keyUsage cli-auth 1.2: ECDSA, KeyAgreement: fail (hard)" \
8171 "$P_SRV debug_level=3 auth_mode=required" \
8172 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8173 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
8174 1 \
8175 -s "bad certificate (usage extensions)" \
8176 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008177 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008178 -s "Processing of the Certificate handshake message failed"
8179 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8180
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008181requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008182requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008183run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008184 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008185 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
8186 -cert $DATA_FILES_PATH/server2-sha256.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008187 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008188 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008189 -S "bad certificate (usage extensions)" \
8190 -S "Processing of the Certificate handshake message failed"
8191
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008192requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008193requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard52c0f5a2024-08-08 12:19:46 +02008194run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature+KeyEncipherment: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008195 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008196 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008197 -cert $DATA_FILES_PATH/server2-sha256.ku-ds_ke.crt" \
8198 0 \
8199 -s "Verifying peer X.509 certificate... ok" \
8200 -S "bad certificate (usage extensions)" \
8201 -S "Processing of the Certificate handshake message failed"
8202
8203requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008205run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
8206 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
8207 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server2.key \
David Horstmann5ab92be2024-07-01 17:01:28 +01008208 -cert $DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008209 0 \
8210 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008211 -S "send alert level=2 message=43" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008212 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008213 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008214
8215requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008216requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008217run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (hard)" \
8218 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008219 "$P_CLI key_file=$DATA_FILES_PATH/server2.key \
8220 crt_file=$DATA_FILES_PATH/server2-sha256.ku-ke.crt" \
8221 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008222 -s "bad certificate (usage extensions)" \
8223 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008224 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008225 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008226 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008227 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008228
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008229requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008230requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008231run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008232 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008233 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8234 -cert $DATA_FILES_PATH/server5.ku-ds.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008235 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02008236 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008237 -S "bad certificate (usage extensions)" \
8238 -S "Processing of the Certificate handshake message failed"
8239
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008240requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008241requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008242run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008243 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008244 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8245 -cert $DATA_FILES_PATH/server5.ku-ka.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008246 0 \
8247 -s "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008248 -s "! Usage does not match the keyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008249 -S "Processing of the Certificate handshake message failed"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008250
8251requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008252requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008253run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (hard)" \
8254 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
Manuel Pégourié-Gonnardcdd5b072024-08-12 09:50:18 +02008255 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8256 crt_file=$DATA_FILES_PATH/server5.ku-ka.crt" \
8257 1 \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008258 -s "bad certificate (usage extensions)" \
8259 -s "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnardef41d8c2024-08-08 10:28:56 +02008260 -s "send alert level=2 message=43" \
Manuel Pégourié-Gonnard013d0792024-08-08 10:56:41 +02008261 -s "! Usage does not match the keyUsage extension" \
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008262 -s "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnard36d1b4a2024-08-06 12:14:04 +02008263 # MBEDTLS_X509_BADCERT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008264
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008265# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
8266
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008267run_test "extKeyUsage srv: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008268 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8269 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008270 "$P_CLI" \
8271 0
8272
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008273run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008274 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8275 crt_file=$DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008276 "$P_CLI" \
8277 0
8278
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008279run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008280 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8281 crt_file=$DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008282 "$P_CLI" \
8283 0
8284
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008285run_test "extKeyUsage srv: codeSign -> fail" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008286 "$P_SRV key_file=$DATA_FILES_PATH/server5.key \
8287 crt_file=$DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02008288 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008289 1
8290
8291# Tests for extendedKeyUsage, part 2: client-side checking of server cert
8292
Jerry Yuab082902021-12-23 18:02:22 +08008293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008294run_test "extKeyUsage cli 1.2: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008295 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8296 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008297 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008298 0 \
8299 -C "bad certificate (usage extensions)" \
8300 -C "Processing of the Certificate handshake message failed" \
8301 -c "Ciphersuite is TLS-"
8302
Jerry Yuab082902021-12-23 18:02:22 +08008303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008304run_test "extKeyUsage cli 1.2: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008305 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8306 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008307 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008308 0 \
8309 -C "bad certificate (usage extensions)" \
8310 -C "Processing of the Certificate handshake message failed" \
8311 -c "Ciphersuite is TLS-"
8312
Jerry Yuab082902021-12-23 18:02:22 +08008313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008314run_test "extKeyUsage cli 1.2: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008315 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8316 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008317 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008318 0 \
8319 -C "bad certificate (usage extensions)" \
8320 -C "Processing of the Certificate handshake message failed" \
8321 -c "Ciphersuite is TLS-"
8322
Jerry Yuab082902021-12-23 18:02:22 +08008323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008324run_test "extKeyUsage cli 1.2: codeSign -> fail (soft)" \
8325 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8326 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
8327 "$P_CLI debug_level=3 auth_mode=optional" \
8328 0 \
8329 -c "bad certificate (usage extensions)" \
8330 -C "Processing of the Certificate handshake message failed" \
8331 -c "Ciphersuite is TLS-" \
8332 -C "send alert level=2 message=43" \
8333 -c "! Usage does not match the extendedKeyUsage extension"
8334 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8335
8336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008337run_test "extKeyUsage cli 1.2: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008338 "$O_SRV -tls1_2 -key $DATA_FILES_PATH/server5.key \
8339 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008340 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008341 1 \
8342 -c "bad certificate (usage extensions)" \
8343 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008344 -C "Ciphersuite is TLS-" \
8345 -c "send alert level=2 message=43" \
8346 -c "! Usage does not match the extendedKeyUsage extension"
8347 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008348
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008349requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008350requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008351run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008352 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8353 -cert $DATA_FILES_PATH/server5.eku-srv.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008354 "$P_CLI debug_level=1" \
8355 0 \
8356 -C "bad certificate (usage extensions)" \
8357 -C "Processing of the Certificate handshake message failed" \
8358 -c "Ciphersuite is"
8359
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008360requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008361requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008362run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008363 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8364 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008365 "$P_CLI debug_level=1" \
8366 0 \
8367 -C "bad certificate (usage extensions)" \
8368 -C "Processing of the Certificate handshake message failed" \
8369 -c "Ciphersuite is"
8370
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008371requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008372requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008373run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008374 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8375 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008376 "$P_CLI debug_level=1" \
8377 0 \
8378 -C "bad certificate (usage extensions)" \
8379 -C "Processing of the Certificate handshake message failed" \
8380 -c "Ciphersuite is"
8381
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008382requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008383requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008384run_test "extKeyUsage cli 1.3: codeSign -> fail (hard)" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008385 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key $DATA_FILES_PATH/server5.key \
8386 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008387 "$P_CLI debug_level=3" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008388 1 \
8389 -c "bad certificate (usage extensions)" \
8390 -c "Processing of the Certificate handshake message failed" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008391 -C "Ciphersuite is" \
8392 -c "send alert level=2 message=43" \
8393 -c "! Usage does not match the extendedKeyUsage extension"
8394 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Ronald Crond28f5a92022-06-16 19:27:25 +02008395
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008396# Tests for extendedKeyUsage, part 3: server-side checking of client cert
8397
Jerry Yuab082902021-12-23 18:02:22 +08008398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008399run_test "extKeyUsage cli-auth 1.2: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008400 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008401 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8402 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008403 0 \
8404 -S "bad certificate (usage extensions)" \
8405 -S "Processing of the Certificate handshake message failed"
8406
Jerry Yuab082902021-12-23 18:02:22 +08008407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008408run_test "extKeyUsage cli-auth 1.2: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008409 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008410 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8411 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008412 0 \
8413 -S "bad certificate (usage extensions)" \
8414 -S "Processing of the Certificate handshake message failed"
8415
Jerry Yuab082902021-12-23 18:02:22 +08008416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008417run_test "extKeyUsage cli-auth 1.2: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02008418 "$P_SRV debug_level=1 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008419 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8420 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008421 0 \
8422 -S "bad certificate (usage extensions)" \
8423 -S "Processing of the Certificate handshake message failed"
8424
Jerry Yuab082902021-12-23 18:02:22 +08008425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008426run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (soft)" \
8427 "$P_SRV debug_level=3 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008428 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8429 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008430 0 \
8431 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008432 -S "send alert level=2 message=43" \
8433 -s "! Usage does not match the extendedKeyUsage extension" \
8434 -S "Processing of the Certificate handshake message failed" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008435
Jerry Yuab082902021-12-23 18:02:22 +08008436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008437run_test "extKeyUsage cli-auth 1.2: codeSign -> fail (hard)" \
8438 "$P_SRV debug_level=3 auth_mode=required" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008439 "$O_CLI -tls1_2 -key $DATA_FILES_PATH/server5.key \
8440 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008441 1 \
8442 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008443 -s "send alert level=2 message=43" \
8444 -s "! Usage does not match the extendedKeyUsage extension" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008445 -s "Processing of the Certificate handshake message failed"
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008446 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02008447
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008448requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008450run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008451 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008452 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8453 -cert $DATA_FILES_PATH/server5.eku-cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008454 0 \
8455 -S "bad certificate (usage extensions)" \
8456 -S "Processing of the Certificate handshake message failed"
8457
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008458requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008459requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008460run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008461 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008462 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8463 -cert $DATA_FILES_PATH/server5.eku-srv_cli.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008464 0 \
8465 -S "bad certificate (usage extensions)" \
8466 -S "Processing of the Certificate handshake message failed"
8467
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008468requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008469requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008470run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02008471 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008472 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8473 -cert $DATA_FILES_PATH/server5.eku-cs_any.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008474 0 \
8475 -S "bad certificate (usage extensions)" \
8476 -S "Processing of the Certificate handshake message failed"
8477
Przemek Stekiel8bfe8972023-06-26 12:59:45 +02008478requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008479requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02008480run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008481 "$P_SRV debug_level=3 force_version=tls13 auth_mode=optional" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008482 "$O_NEXT_CLI_NO_CERT -key $DATA_FILES_PATH/server5.key \
8483 -cert $DATA_FILES_PATH/server5.eku-cs.crt" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008484 0 \
8485 -s "bad certificate (usage extensions)" \
Elena Uziunaitee74c8402024-08-15 15:24:09 +01008486 -S "send alert level=2 message=43" \
8487 -s "! Usage does not match the extendedKeyUsage extension" \
Ronald Crond28f5a92022-06-16 19:27:25 +02008488 -S "Processing of the Certificate handshake message failed"
8489
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008490requires_openssl_tls1_3_with_compatible_ephemeral
Gilles Peskine365296a2024-09-13 14:15:46 +02008491requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Elena Uziunaite04db1fb2024-08-16 17:18:28 +01008492run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (hard)" \
8493 "$P_SRV debug_level=3 force_version=tls13 auth_mode=required" \
8494 "$P_CLI key_file=$DATA_FILES_PATH/server5.key \
8495 crt_file=$DATA_FILES_PATH/server5.eku-cs.crt" \
8496 1 \
8497 -s "bad certificate (usage extensions)" \
8498 -s "send alert level=2 message=43" \
8499 -s "! Usage does not match the extendedKeyUsage extension" \
8500 -s "Processing of the Certificate handshake message failed"
8501 # MBEDTLS_X509_BADCERT_EXT_KEY_USAGE -> MBEDTLS_SSL_ALERT_MSG_UNSUPPORTED_CERT
8502
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008503# Tests for DHM parameters loading
8504
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008505run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008506 "$P_SRV" \
8507 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8508 debug_level=3" \
8509 0 \
8510 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01008511 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008513run_test "DHM parameters: other parameters" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008514 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02008515 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8516 debug_level=3" \
8517 0 \
8518 -c "value of 'DHM: P ' (1024 bits)" \
8519 -c "value of 'DHM: G ' (2 bits)"
8520
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008521# Tests for DHM client-side size checking
8522
8523run_test "DHM size: server default, client default, OK" \
8524 "$P_SRV" \
8525 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8526 debug_level=1" \
8527 0 \
8528 -C "DHM prime too short:"
8529
8530run_test "DHM size: server default, client 2048, OK" \
8531 "$P_SRV" \
8532 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8533 debug_level=1 dhmlen=2048" \
8534 0 \
8535 -C "DHM prime too short:"
8536
8537run_test "DHM size: server 1024, client default, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008538 "$P_SRV dhm_file=$DATA_FILES_PATH/dhparams.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008539 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8540 debug_level=1" \
8541 0 \
8542 -C "DHM prime too short:"
8543
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008544run_test "DHM size: server 999, client 999, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008545 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008546 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8547 debug_level=1 dhmlen=999" \
8548 0 \
8549 -C "DHM prime too short:"
8550
8551run_test "DHM size: server 1000, client 1000, OK" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008552 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008553 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8554 debug_level=1 dhmlen=1000" \
8555 0 \
8556 -C "DHM prime too short:"
8557
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008558run_test "DHM size: server 1000, client default, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008559 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008560 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8561 debug_level=1" \
8562 1 \
8563 -c "DHM prime too short:"
8564
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008565run_test "DHM size: server 1000, client 1001, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008566 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.1000.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008567 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8568 debug_level=1 dhmlen=1001" \
8569 1 \
8570 -c "DHM prime too short:"
8571
8572run_test "DHM size: server 999, client 1000, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008573 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.999.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008574 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8575 debug_level=1 dhmlen=1000" \
8576 1 \
8577 -c "DHM prime too short:"
8578
8579run_test "DHM size: server 998, client 999, rejected" \
David Horstmann5ab92be2024-07-01 17:01:28 +01008580 "$P_SRV dhm_file=$DATA_FILES_PATH/dh.998.pem" \
Gilles Peskinec6b0d962020-12-08 22:31:52 +01008581 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8582 debug_level=1 dhmlen=999" \
8583 1 \
8584 -c "DHM prime too short:"
8585
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02008586run_test "DHM size: server default, client 2049, rejected" \
8587 "$P_SRV" \
8588 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
8589 debug_level=1 dhmlen=2049" \
8590 1 \
8591 -c "DHM prime too short:"
8592
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008593# Tests for PSK callback
8594
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02008595run_test "PSK callback: psk, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008596 "$P_SRV psk=73776f726466697368 psk_identity=foo" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008597 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008598 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02008599 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008600 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02008601 -S "SSL - Unknown identity received" \
8602 -S "SSL - Verification of the message MAC failed"
8603
Hanno Beckerf7027512018-10-23 15:27:39 +01008604requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8605run_test "PSK callback: opaque psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008606 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008607 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008608 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008609 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008610 -C "session hash for extended master secret"\
8611 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008612 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008613 -S "SSL - Unknown identity received" \
8614 -S "SSL - Verification of the message MAC failed"
8615
8616requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8617run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008618 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008619 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008620 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008621 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008622 -C "session hash for extended master secret"\
8623 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008624 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008625 -S "SSL - Unknown identity received" \
8626 -S "SSL - Verification of the message MAC failed"
8627
8628requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8629run_test "PSK callback: opaque psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008630 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008631 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008632 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008633 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008634 -c "session hash for extended master secret"\
8635 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008636 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008637 -S "SSL - Unknown identity received" \
8638 -S "SSL - Verification of the message MAC failed"
8639
8640requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8641run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008642 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008643 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008644 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008645 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008646 -c "session hash for extended master secret"\
8647 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008648 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01008649 -S "SSL - Unknown identity received" \
8650 -S "SSL - Verification of the message MAC failed"
8651
Hanno Becker28c79dc2018-10-26 13:15:08 +01008652requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008653run_test "PSK callback: opaque rsa-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008654 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008655 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008656 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008657 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008658 -C "session hash for extended master secret"\
8659 -S "session hash for extended master secret"\
8660 -S "SSL - The handshake negotiation failed" \
8661 -S "SSL - Unknown identity received" \
8662 -S "SSL - Verification of the message MAC failed"
8663
8664requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008665run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008666 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008667 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008668 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008669 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008670 -C "session hash for extended master secret"\
8671 -S "session hash for extended master secret"\
8672 -S "SSL - The handshake negotiation failed" \
8673 -S "SSL - Unknown identity received" \
8674 -S "SSL - Verification of the message MAC failed"
8675
8676requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008677run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008678 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008679 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008680 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008681 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008682 -c "session hash for extended master secret"\
8683 -s "session hash for extended master secret"\
8684 -S "SSL - The handshake negotiation failed" \
8685 -S "SSL - Unknown identity received" \
8686 -S "SSL - Verification of the message MAC failed"
8687
8688requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008689run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008690 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008691 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008692 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008693 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02008694 -c "session hash for extended master secret"\
8695 -s "session hash for extended master secret"\
8696 -S "SSL - The handshake negotiation failed" \
8697 -S "SSL - Unknown identity received" \
8698 -S "SSL - Verification of the message MAC failed"
8699
8700requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008701run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008702 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008703 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008704 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008705 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008706 -C "session hash for extended master secret"\
8707 -S "session hash for extended master secret"\
8708 -S "SSL - The handshake negotiation failed" \
8709 -S "SSL - Unknown identity received" \
8710 -S "SSL - Verification of the message MAC failed"
8711
8712requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008713run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008714 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008715 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008716 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008717 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008718 -C "session hash for extended master secret"\
8719 -S "session hash for extended master secret"\
8720 -S "SSL - The handshake negotiation failed" \
8721 -S "SSL - Unknown identity received" \
8722 -S "SSL - Verification of the message MAC failed"
8723
8724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008725run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008726 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008727 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008728 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008729 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008730 -c "session hash for extended master secret"\
8731 -s "session hash for extended master secret"\
8732 -S "SSL - The handshake negotiation failed" \
8733 -S "SSL - Unknown identity received" \
8734 -S "SSL - Verification of the message MAC failed"
8735
8736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008737run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008738 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008739 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008740 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008741 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008742 -c "session hash for extended master secret"\
8743 -s "session hash for extended master secret"\
8744 -S "SSL - The handshake negotiation failed" \
8745 -S "SSL - Unknown identity received" \
8746 -S "SSL - Verification of the message MAC failed"
8747
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008748requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008749run_test "PSK callback: opaque dhe-psk on client, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008750 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008751 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008752 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008753 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008754 -C "session hash for extended master secret"\
8755 -S "session hash for extended master secret"\
8756 -S "SSL - The handshake negotiation failed" \
8757 -S "SSL - Unknown identity received" \
8758 -S "SSL - Verification of the message MAC failed"
8759
8760requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008761run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008762 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008763 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008764 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008765 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008766 -C "session hash for extended master secret"\
8767 -S "session hash for extended master secret"\
8768 -S "SSL - The handshake negotiation failed" \
8769 -S "SSL - Unknown identity received" \
8770 -S "SSL - Verification of the message MAC failed"
8771
8772requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008773run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008774 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008775 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008776 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008777 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008778 -c "session hash for extended master secret"\
8779 -s "session hash for extended master secret"\
8780 -S "SSL - The handshake negotiation failed" \
8781 -S "SSL - Unknown identity received" \
8782 -S "SSL - Verification of the message MAC failed"
8783
8784requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008785run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008786 "$P_SRV extended_ms=1 debug_level=3 psk=73776f726466697368 psk_identity=foo" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008787 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008788 psk_identity=foo psk=73776f726466697368 psk_opaque=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008789 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008790 -c "session hash for extended master secret"\
8791 -s "session hash for extended master secret"\
8792 -S "SSL - The handshake negotiation failed" \
8793 -S "SSL - Unknown identity received" \
8794 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02008795
8796requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008797run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008798 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008799 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008800 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008801 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008802 -C "session hash for extended master secret"\
8803 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008804 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008805 -S "SSL - Unknown identity received" \
8806 -S "SSL - Verification of the message MAC failed"
8807
8808requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8809run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008810 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008811 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008812 psk_identity=foo psk=73776f726466697368" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008813 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008814 -C "session hash for extended master secret"\
8815 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008816 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008817 -S "SSL - Unknown identity received" \
8818 -S "SSL - Verification of the message MAC failed"
8819
8820requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8821run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008822 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008823 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008824 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008825 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008826 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008827 -c "session hash for extended master secret"\
8828 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008829 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008830 -S "SSL - Unknown identity received" \
8831 -S "SSL - Verification of the message MAC failed"
8832
8833requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8834run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008835 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008836 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008837 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008838 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008839 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02008840 -c "session hash for extended master secret"\
8841 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01008842 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01008843 -S "SSL - Unknown identity received" \
8844 -S "SSL - Verification of the message MAC failed"
8845
8846requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008847run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008848 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008849 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008850 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008851 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008852 -C "session hash for extended master secret"\
8853 -S "session hash for extended master secret"\
8854 -S "SSL - The handshake negotiation failed" \
8855 -S "SSL - Unknown identity received" \
8856 -S "SSL - Verification of the message MAC failed"
8857
8858requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008859run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008860 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008861 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008862 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008863 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008864 -C "session hash for extended master secret"\
8865 -S "session hash for extended master secret"\
8866 -S "SSL - The handshake negotiation failed" \
8867 -S "SSL - Unknown identity received" \
8868 -S "SSL - Verification of the message MAC failed"
8869
8870requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008871run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008872 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008873 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8874 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008875 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008876 0 \
8877 -c "session hash for extended master secret"\
8878 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008879 -S "SSL - The handshake negotiation failed" \
8880 -S "SSL - Unknown identity received" \
8881 -S "SSL - Verification of the message MAC failed"
8882
8883requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02008884run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008885 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb270b562022-04-06 13:12:48 +02008886 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8887 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008888 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb270b562022-04-06 13:12:48 +02008889 0 \
8890 -c "session hash for extended master secret"\
8891 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02008892 -S "SSL - The handshake negotiation failed" \
8893 -S "SSL - Unknown identity received" \
8894 -S "SSL - Verification of the message MAC failed"
8895
8896requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008897run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008898 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008899 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008900 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008901 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008902 -C "session hash for extended master secret"\
8903 -S "session hash for extended master secret"\
8904 -S "SSL - The handshake negotiation failed" \
8905 -S "SSL - Unknown identity received" \
8906 -S "SSL - Verification of the message MAC failed"
8907
8908requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008909run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008910 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008911 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008912 psk_identity=foo psk=73776f726466697368" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008913 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008914 -C "session hash for extended master secret"\
8915 -S "session hash for extended master secret"\
8916 -S "SSL - The handshake negotiation failed" \
8917 -S "SSL - Unknown identity received" \
8918 -S "SSL - Verification of the message MAC failed"
8919
8920requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008921run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008922 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008923 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8924 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008925 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008926 0 \
8927 -c "session hash for extended master secret"\
8928 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008929 -S "SSL - The handshake negotiation failed" \
8930 -S "SSL - Unknown identity received" \
8931 -S "SSL - Verification of the message MAC failed"
8932
8933requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02008934run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008935 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008936 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8937 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008938 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekielb6a05032022-04-14 10:22:18 +02008939 0 \
8940 -c "session hash for extended master secret"\
8941 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02008942 -S "SSL - The handshake negotiation failed" \
8943 -S "SSL - Unknown identity received" \
8944 -S "SSL - Verification of the message MAC failed"
8945
8946requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008947run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008948 "$P_SRV extended_ms=0 debug_level=5 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008949 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008950 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008951 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008952 -C "session hash for extended master secret"\
8953 -S "session hash for extended master secret"\
8954 -S "SSL - The handshake negotiation failed" \
8955 -S "SSL - Unknown identity received" \
8956 -S "SSL - Verification of the message MAC failed"
8957
8958requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008959run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008960 "$P_SRV extended_ms=0 debug_level=1 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008961 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008962 psk_identity=foo psk=73776f726466697368" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008963 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008964 -C "session hash for extended master secret"\
8965 -S "session hash for extended master secret"\
8966 -S "SSL - The handshake negotiation failed" \
8967 -S "SSL - Unknown identity received" \
8968 -S "SSL - Verification of the message MAC failed"
8969
8970requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008971run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008972 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008973 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
8974 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008975 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008976 0 \
8977 -c "session hash for extended master secret"\
8978 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008979 -S "SSL - The handshake negotiation failed" \
8980 -S "SSL - Unknown identity received" \
8981 -S "SSL - Verification of the message MAC failed"
8982
8983requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008984run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008985 "$P_SRV debug_level=3 psk=73776f726466697368 psk_identity=foo psk_opaque=1 min_version=tls12 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008986 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
8987 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
Gilles Peskine02cd7162024-04-29 16:09:52 +02008988 psk_identity=foo psk=73776f726466697368 extended_ms=1" \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008989 0 \
8990 -c "session hash for extended master secret"\
8991 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02008992 -S "SSL - The handshake negotiation failed" \
8993 -S "SSL - Unknown identity received" \
8994 -S "SSL - Verification of the message MAC failed"
8995
8996requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01008997run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008998 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
8999 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009000 psk_identity=def psk=beef" \
9001 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009002 -C "session hash for extended master secret"\
9003 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009004 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009005 -S "SSL - Unknown identity received" \
9006 -S "SSL - Verification of the message MAC failed"
9007
9008requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9009run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009010 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
9011 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009012 psk_identity=def psk=beef" \
9013 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009014 -C "session hash for extended master secret"\
9015 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009016 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009017 -S "SSL - Unknown identity received" \
9018 -S "SSL - Verification of the message MAC failed"
9019
9020requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9021run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009022 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009023 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009024 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009025 psk_identity=abc psk=dead extended_ms=1" \
9026 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009027 -c "session hash for extended master secret"\
9028 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009029 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009030 -S "SSL - Unknown identity received" \
9031 -S "SSL - Verification of the message MAC failed"
9032
9033requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9034run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009035 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009036 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009037 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009038 psk_identity=abc psk=dead extended_ms=1" \
9039 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009040 -c "session hash for extended master secret"\
9041 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009042 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009043 -S "SSL - Unknown identity received" \
9044 -S "SSL - Verification of the message MAC failed"
9045
9046requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009047run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
9048 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
9049 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
9050 psk_identity=def psk=beef" \
9051 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02009052 -C "session hash for extended master secret"\
9053 -S "session hash for extended master secret"\
9054 -S "SSL - The handshake negotiation failed" \
9055 -S "SSL - Unknown identity received" \
9056 -S "SSL - Verification of the message MAC failed"
9057
9058requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009059run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
9060 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
9061 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
9062 psk_identity=def psk=beef" \
9063 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02009064 -C "session hash for extended master secret"\
9065 -S "session hash for extended master secret"\
9066 -S "SSL - The handshake negotiation failed" \
9067 -S "SSL - Unknown identity received" \
9068 -S "SSL - Verification of the message MAC failed"
9069
9070requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009071run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
9072 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9073 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9074 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
9075 psk_identity=abc psk=dead extended_ms=1" \
9076 0 \
9077 -c "session hash for extended master secret"\
9078 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009079 -S "SSL - The handshake negotiation failed" \
9080 -S "SSL - Unknown identity received" \
9081 -S "SSL - Verification of the message MAC failed"
9082
9083requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02009084run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
9085 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9086 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9087 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
9088 psk_identity=abc psk=dead extended_ms=1" \
9089 0 \
9090 -c "session hash for extended master secret"\
9091 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02009092 -S "SSL - The handshake negotiation failed" \
9093 -S "SSL - Unknown identity received" \
9094 -S "SSL - Verification of the message MAC failed"
9095
9096requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009097run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
9098 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
9099 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9100 psk_identity=def psk=beef" \
9101 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009102 -C "session hash for extended master secret"\
9103 -S "session hash for extended master secret"\
9104 -S "SSL - The handshake negotiation failed" \
9105 -S "SSL - Unknown identity received" \
9106 -S "SSL - Verification of the message MAC failed"
9107
9108requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009109run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
9110 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
9111 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9112 psk_identity=def psk=beef" \
9113 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02009114 -C "session hash for extended master secret"\
9115 -S "session hash for extended master secret"\
9116 -S "SSL - The handshake negotiation failed" \
9117 -S "SSL - Unknown identity received" \
9118 -S "SSL - Verification of the message MAC failed"
9119
9120requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009121run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
9122 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9123 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9124 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
9125 psk_identity=abc psk=dead extended_ms=1" \
9126 0 \
9127 -c "session hash for extended master secret"\
9128 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009129 -S "SSL - The handshake negotiation failed" \
9130 -S "SSL - Unknown identity received" \
9131 -S "SSL - Verification of the message MAC failed"
9132
9133requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02009134run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
9135 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9136 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9137 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
9138 psk_identity=abc psk=dead extended_ms=1" \
9139 0 \
9140 -c "session hash for extended master secret"\
9141 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02009142 -S "SSL - The handshake negotiation failed" \
9143 -S "SSL - Unknown identity received" \
9144 -S "SSL - Verification of the message MAC failed"
9145
9146requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009147run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
9148 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
9149 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9150 psk_identity=def psk=beef" \
9151 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009152 -C "session hash for extended master secret"\
9153 -S "session hash for extended master secret"\
9154 -S "SSL - The handshake negotiation failed" \
9155 -S "SSL - Unknown identity received" \
9156 -S "SSL - Verification of the message MAC failed"
9157
9158requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009159run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
9160 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
9161 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9162 psk_identity=def psk=beef" \
9163 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009164 -C "session hash for extended master secret"\
9165 -S "session hash for extended master secret"\
9166 -S "SSL - The handshake negotiation failed" \
9167 -S "SSL - Unknown identity received" \
9168 -S "SSL - Verification of the message MAC failed"
9169
9170requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009171run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
9172 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9173 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
9174 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
9175 psk_identity=abc psk=dead extended_ms=1" \
9176 0 \
9177 -c "session hash for extended master secret"\
9178 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009179 -S "SSL - The handshake negotiation failed" \
9180 -S "SSL - Unknown identity received" \
9181 -S "SSL - Verification of the message MAC failed"
9182
9183requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009184run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
9185 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
9186 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
9187 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
9188 psk_identity=abc psk=dead extended_ms=1" \
9189 0 \
9190 -c "session hash for extended master secret"\
9191 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02009192 -S "SSL - The handshake negotiation failed" \
9193 -S "SSL - Unknown identity received" \
9194 -S "SSL - Verification of the message MAC failed"
9195
9196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01009197run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009198 "$P_SRV extended_ms=0 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009199 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009200 psk_identity=def psk=beef" \
9201 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009202 -C "session hash for extended master secret"\
9203 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009204 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009205 -S "SSL - Unknown identity received" \
9206 -S "SSL - Verification of the message MAC failed"
9207
9208requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9209run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009210 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009211 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009212 psk_identity=def psk=beef" \
9213 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009214 -C "session hash for extended master secret"\
9215 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009216 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009217 -S "SSL - Unknown identity received" \
9218 -S "SSL - Verification of the message MAC failed"
9219
9220requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9221run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009222 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009223 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009224 psk_identity=def psk=beef" \
9225 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009226 -C "session hash for extended master secret"\
9227 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009228 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009229 -S "SSL - Unknown identity received" \
9230 -S "SSL - Verification of the message MAC failed"
9231
9232requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9233run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009234 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=73776f726466697368 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009235 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009236 psk_identity=def psk=beef" \
9237 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02009238 -C "session hash for extended master secret"\
9239 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009240 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009241 -S "SSL - Unknown identity received" \
9242 -S "SSL - Verification of the message MAC failed"
9243
9244requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9245run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009246 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,73776f726466697368 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009247 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01009248 psk_identity=def psk=beef" \
9249 1 \
9250 -s "SSL - Verification of the message MAC failed"
9251
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009252run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009253 "$P_SRV" \
9254 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009255 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02009256 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01009257 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009258 -S "SSL - Unknown identity received" \
9259 -S "SSL - Verification of the message MAC failed"
9260
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009261run_test "PSK callback: callback overrides other settings" \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009262 "$P_SRV psk=73776f726466697368 psk_identity=foo psk_list=abc,dead,def,beef" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009263 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Gilles Peskine02cd7162024-04-29 16:09:52 +02009264 psk_identity=foo psk=73776f726466697368" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009265 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009266 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009267 -s "SSL - Unknown identity received" \
9268 -S "SSL - Verification of the message MAC failed"
9269
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009270run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009271 "$P_SRV psk_list=abc,dead,def,beef" \
9272 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9273 psk_identity=abc psk=dead" \
9274 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009275 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009276 -S "SSL - Unknown identity received" \
9277 -S "SSL - Verification of the message MAC failed"
9278
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009279run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009280 "$P_SRV psk_list=abc,dead,def,beef" \
9281 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9282 psk_identity=def psk=beef" \
9283 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009284 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009285 -S "SSL - Unknown identity received" \
9286 -S "SSL - Verification of the message MAC failed"
9287
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009288run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009289 "$P_SRV psk_list=abc,dead,def,beef" \
9290 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9291 psk_identity=ghi psk=beef" \
9292 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009293 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009294 -s "SSL - Unknown identity received" \
9295 -S "SSL - Verification of the message MAC failed"
9296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02009297run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009298 "$P_SRV psk_list=abc,dead,def,beef" \
9299 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
9300 psk_identity=abc psk=beef" \
9301 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01009302 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02009303 -S "SSL - Unknown identity received" \
9304 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02009305
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009306# Tests for EC J-PAKE
9307
Hanno Beckerfa452c42020-08-14 15:42:49 +01009308requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08009309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009310run_test "ECJPAKE: client not configured" \
9311 "$P_SRV debug_level=3" \
9312 "$P_CLI debug_level=3" \
9313 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01009314 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009315 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009316 -S "found ecjpake kkpp extension" \
9317 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009318 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009319 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009320 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009321 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009322
Hanno Beckerfa452c42020-08-14 15:42:49 +01009323requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009324run_test "ECJPAKE: server not configured" \
9325 "$P_SRV debug_level=3" \
9326 "$P_CLI debug_level=3 ecjpake_pw=bla \
9327 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9328 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01009329 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009330 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009331 -s "found ecjpake kkpp extension" \
9332 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009333 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009334 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009335 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009336 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02009337
Valerio Settif11e05a2022-12-07 15:41:05 +01009338# Note: if the name of this test is changed, then please adjust the corresponding
9339# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01009340requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009341run_test "ECJPAKE: working, TLS" \
9342 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9343 "$P_CLI debug_level=3 ecjpake_pw=bla \
9344 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02009345 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01009346 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009347 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009348 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009349 -s "found ecjpake kkpp extension" \
9350 -S "skip ecjpake kkpp extension" \
9351 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02009352 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02009353 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01009354 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009355 -S "SSL - Verification of the message MAC failed"
9356
Valerio Settid572a822022-11-28 18:27:51 +01009357requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01009358requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009359run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01009360 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9361 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9362 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9363 0 \
9364 -c "add ciphersuite: c0ff" \
9365 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01009366 -c "using opaque password" \
9367 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01009368 -C "re-using cached ecjpake parameters" \
9369 -s "found ecjpake kkpp extension" \
9370 -S "skip ecjpake kkpp extension" \
9371 -S "ciphersuite mismatch: ecjpake not configured" \
9372 -s "server hello, ecjpake kkpp extension" \
9373 -c "found ecjpake_kkpp extension" \
9374 -S "SSL - The handshake negotiation failed" \
9375 -S "SSL - Verification of the message MAC failed"
9376
Valerio Settif11e05a2022-12-07 15:41:05 +01009377# Note: if the name of this test is changed, then please adjust the corresponding
9378# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009379requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9380requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009381run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009382 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9383 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
9384 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9385 0 \
9386 -c "add ciphersuite: c0ff" \
9387 -c "adding ecjpake_kkpp extension" \
9388 -c "using opaque password" \
9389 -S "using opaque password" \
9390 -C "re-using cached ecjpake parameters" \
9391 -s "found ecjpake kkpp extension" \
9392 -S "skip ecjpake kkpp extension" \
9393 -S "ciphersuite mismatch: ecjpake not configured" \
9394 -s "server hello, ecjpake kkpp extension" \
9395 -c "found ecjpake_kkpp extension" \
9396 -S "SSL - The handshake negotiation failed" \
9397 -S "SSL - Verification of the message MAC failed"
9398
Valerio Settif11e05a2022-12-07 15:41:05 +01009399# Note: if the name of this test is changed, then please adjust the corresponding
9400# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01009401requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9402requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01009403run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01009404 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9405 "$P_CLI debug_level=3 ecjpake_pw=bla\
9406 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9407 0 \
9408 -c "add ciphersuite: c0ff" \
9409 -c "adding ecjpake_kkpp extension" \
9410 -C "using opaque password" \
9411 -s "using opaque password" \
9412 -C "re-using cached ecjpake parameters" \
9413 -s "found ecjpake kkpp extension" \
9414 -S "skip ecjpake kkpp extension" \
9415 -S "ciphersuite mismatch: ecjpake not configured" \
9416 -s "server hello, ecjpake kkpp extension" \
9417 -c "found ecjpake_kkpp extension" \
9418 -S "SSL - The handshake negotiation failed" \
9419 -S "SSL - Verification of the message MAC failed"
9420
Janos Follath74537a62016-09-02 13:45:28 +01009421server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009422requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009423run_test "ECJPAKE: password mismatch, TLS" \
9424 "$P_SRV debug_level=3 ecjpake_pw=bla" \
9425 "$P_CLI debug_level=3 ecjpake_pw=bad \
9426 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9427 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009428 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009429 -s "SSL - Verification of the message MAC failed"
9430
Valerio Settib287ddf2022-12-01 16:18:12 +01009431server_needs_more_time 1
9432requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
9433requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01009434run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
9435 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
9436 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
9437 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9438 1 \
9439 -c "using opaque password" \
9440 -s "using opaque password" \
9441 -C "re-using cached ecjpake parameters" \
9442 -s "SSL - Verification of the message MAC failed"
9443
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009444requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009445run_test "ECJPAKE: working, DTLS" \
9446 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9447 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9448 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9449 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009450 -c "re-using cached ecjpake parameters" \
9451 -S "SSL - Verification of the message MAC failed"
9452
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009453requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009454run_test "ECJPAKE: working, DTLS, no cookie" \
9455 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
9456 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
9457 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9458 0 \
9459 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009460 -S "SSL - Verification of the message MAC failed"
9461
Janos Follath74537a62016-09-02 13:45:28 +01009462server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009463requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009464run_test "ECJPAKE: password mismatch, DTLS" \
9465 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
9466 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
9467 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9468 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02009469 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02009470 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02009471
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009472# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01009473requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02009474run_test "ECJPAKE: working, DTLS, nolog" \
9475 "$P_SRV dtls=1 ecjpake_pw=bla" \
9476 "$P_CLI dtls=1 ecjpake_pw=bla \
9477 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
9478 0
9479
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02009480# Test for ClientHello without extensions
9481
Gilles Peskine80e54a22024-04-29 17:42:52 +02009482# Without extensions, ECC is impossible (no curve negotiation).
9483requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02009484requires_gnutls
Gilles Peskine80e54a22024-04-29 17:42:52 +02009485run_test "ClientHello without extensions: RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01009486 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009487 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009488 0 \
Gilles Peskine80e54a22024-04-29 17:42:52 +02009489 -s "Ciphersuite is .*-RSA-WITH-.*" \
9490 -S "Ciphersuite is .*-EC.*" \
9491 -s "dumping 'client hello extensions' (0 bytes)"
9492
Gilles Peskinef2876912024-05-13 21:18:41 +02009493requires_config_enabled MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
Gilles Peskine80e54a22024-04-29 17:42:52 +02009494requires_gnutls
9495run_test "ClientHello without extensions: PSK" \
9496 "$P_SRV force_version=tls12 debug_level=3 psk=73776f726466697368" \
9497 "$G_CLI --priority=NORMAL:+PSK:-RSA:-DHE-RSA:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION --pskusername=Client_identity --pskkey=73776f726466697368 localhost" \
9498 0 \
9499 -s "Ciphersuite is .*-PSK-.*" \
9500 -S "Ciphersuite is .*-EC.*" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02009501 -s "dumping 'client hello extensions' (0 bytes)"
9502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009503# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009504
Gilles Peskined2d90af2022-04-06 23:35:56 +02009505# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08009506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009507run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009508 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009509 "$P_CLI request_size=100" \
9510 0 \
9511 -s "Read from client: 100 bytes read$"
9512
Jerry Yuab082902021-12-23 18:02:22 +08009513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02009514run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
9515 "$P_SRV buffer_size=100" \
9516 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02009517 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009518 -s "Read from client: 101 bytes read (100 + 1)"
9519
9520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9521requires_max_content_len 200
9522run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
9523 "$P_SRV buffer_size=100" \
9524 "$P_CLI request_size=200" \
9525 0 \
9526 -s "Read from client: 200 bytes read (100 + 100)"
9527
9528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9529run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
Waleed Elmelegybae705c2024-01-01 14:21:21 +00009530 "$P_SRV buffer_size=100 force_version=tls12" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02009531 "$P_CLI request_size=$MAX_CONTENT_LEN" \
9532 0 \
9533 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02009534
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009535# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009536
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009537run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009538 "$P_SRV force_version=tls12" \
9539 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009540 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9541 0 \
9542 -s "Read from client: 1 bytes read"
9543
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009544run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009545 "$P_SRV force_version=tls12" \
9546 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00009547 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01009548 0 \
9549 -s "Read from client: 1 bytes read"
9550
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009551run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009552 "$P_SRV force_version=tls12" \
9553 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009554 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009555 0 \
9556 -s "Read from client: 1 bytes read"
9557
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009558run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009559 "$P_SRV force_version=tls12" \
9560 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009561 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9562 0 \
9563 -s "Read from client: 1 bytes read"
9564
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009565run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009566 "$P_SRV force_version=tls12" \
9567 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02009568 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9569 0 \
9570 -s "Read from client: 1 bytes read"
9571
Ronald Cron928cbd32022-10-04 16:14:26 +02009572requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009573run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009574 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009575 "$P_CLI request_size=1 \
9576 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9577 0 \
9578 -s "Read from client: 1 bytes read"
9579
Ronald Cron928cbd32022-10-04 16:14:26 +02009580requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009581run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009582 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02009583 "$P_CLI request_size=1 \
9584 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9585 0 \
9586 -s "Read from client: 1 bytes read"
9587
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009588# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00009589
9590requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009591run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009592 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00009593 "$P_CLI dtls=1 request_size=1 \
9594 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9595 0 \
9596 -s "Read from client: 1 bytes read"
9597
9598requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009599run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009600 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00009601 "$P_CLI dtls=1 request_size=1 \
9602 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9603 0 \
9604 -s "Read from client: 1 bytes read"
9605
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009606# Tests for small server packets
9607
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009608run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009609 "$P_SRV response_size=1 force_version=tls12" \
9610 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009611 0 \
9612 -c "Read from server: 1 bytes read"
9613
9614run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009615 "$P_SRV response_size=1 force_version=tls12" \
9616 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009617 0 \
9618 -c "Read from server: 1 bytes read"
9619
9620run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009621 "$P_SRV response_size=1 force_version=tls12" \
9622 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009623 0 \
9624 -c "Read from server: 1 bytes read"
9625
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009626run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009627 "$P_SRV response_size=1 force_version=tls12" \
9628 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009629 0 \
9630 -c "Read from server: 1 bytes read"
9631
9632run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009633 "$P_SRV response_size=1 force_version=tls12" \
9634 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009635 0 \
9636 -c "Read from server: 1 bytes read"
9637
Ronald Cron928cbd32022-10-04 16:14:26 +02009638requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009639run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009640 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009641 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9642 0 \
9643 -c "Read from server: 1 bytes read"
9644
Ronald Cron928cbd32022-10-04 16:14:26 +02009645requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009646run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009647 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02009648 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9649 0 \
9650 -c "Read from server: 1 bytes read"
9651
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009652# Tests for small server packets in DTLS
9653
9654requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009655run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009656 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009657 "$P_CLI dtls=1 \
9658 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9659 0 \
9660 -c "Read from server: 1 bytes read"
9661
9662requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9663run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009664 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009665 "$P_CLI dtls=1 \
9666 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9667 0 \
9668 -c "Read from server: 1 bytes read"
9669
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009670# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009671
Angus Grattonc4dd0732018-04-11 16:28:39 +10009672# How many fragments do we expect to write $1 bytes?
9673fragments_for_write() {
9674 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
9675}
9676
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009677run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009678 "$P_SRV force_version=tls12" \
9679 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009680 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9681 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009682 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9683 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009684
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009685run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009686 "$P_SRV force_version=tls12" \
9687 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00009688 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
9689 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009690 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00009691
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009692run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009693 "$P_SRV force_version=tls12" \
9694 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01009695 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009696 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009697 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9698 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009699
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009700run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009701 "$P_SRV force_version=tls12" \
9702 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009703 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
9704 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009705 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9706 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009707
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009708run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009709 "$P_SRV force_version=tls12" \
9710 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009711 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
9712 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10009713 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
9714 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02009715
Ronald Cron928cbd32022-10-04 16:14:26 +02009716requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009717run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009718 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009719 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009720 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9721 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009722 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9723 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009724
Ronald Cron928cbd32022-10-04 16:14:26 +02009725requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009726run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01009727 "$P_SRV" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009728 "$P_CLI request_size=16383 \
Ronald Crona4417c12022-06-23 16:06:28 +02009729 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9730 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009731 -c "16383 bytes written in $(fragments_for_write 16383) fragments" \
9732 -s "Read from client: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009733
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009734# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009735run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009736 "$P_SRV response_size=16384 force_version=tls12" \
9737 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009738 0 \
9739 -c "Read from server: 16384 bytes read"
9740
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009741run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009742 "$P_SRV response_size=16384 force_version=tls12" \
9743 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009744 0 \
9745 -s "16384 bytes written in 1 fragments" \
9746 -c "Read from server: 16384 bytes read"
9747
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009748run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009749 "$P_SRV response_size=16384 force_version=tls12" \
9750 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009751 0 \
9752 -c "Read from server: 16384 bytes read"
9753
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009754run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009755 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
9756 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04009757 0 \
9758 -s "16384 bytes written in 1 fragments" \
9759 -c "Read from server: 16384 bytes read"
9760
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009761run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009762 "$P_SRV response_size=16384 force_version=tls12" \
9763 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009764 0 \
9765 -c "Read from server: 16384 bytes read"
9766
9767run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01009768 "$P_SRV response_size=16384 force_version=tls12" \
9769 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02009770 0 \
9771 -c "Read from server: 16384 bytes read"
9772
Ronald Cron928cbd32022-10-04 16:14:26 +02009773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009774run_test "Large server packet TLS 1.3 AEAD" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009775 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009776 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
9777 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009778 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009779
Ronald Cron928cbd32022-10-04 16:14:26 +02009780requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02009781run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009782 "$P_SRV response_size=16383" \
Ronald Crona4417c12022-06-23 16:06:28 +02009783 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
9784 0 \
Waleed Elmelegyea031832023-12-29 15:36:51 +00009785 -c "Read from server: 16383 bytes read"
Ronald Crona4417c12022-06-23 16:06:28 +02009786
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009787# Tests for restartable ECC
9788
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009789# Force the use of a curve that supports restartable ECC (secp256r1).
9790
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009791requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009792requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009793run_test "EC restart: TLS, default" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009794 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009795 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009796 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009797 debug_level=1" \
9798 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009799 -C "x509_verify_cert.*4b00" \
9800 -C "mbedtls_pk_verify.*4b00" \
9801 -C "mbedtls_ecdh_make_public.*4b00" \
9802 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009803
9804requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009805requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009806run_test "EC restart: TLS, max_ops=0" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009807 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009808 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009809 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009810 debug_level=1 ec_max_ops=0" \
9811 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009812 -C "x509_verify_cert.*4b00" \
9813 -C "mbedtls_pk_verify.*4b00" \
9814 -C "mbedtls_ecdh_make_public.*4b00" \
9815 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009816
9817requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009818requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009819run_test "EC restart: TLS, max_ops=65535" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009820 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009821 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009822 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009823 debug_level=1 ec_max_ops=65535" \
9824 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009825 -C "x509_verify_cert.*4b00" \
9826 -C "mbedtls_pk_verify.*4b00" \
9827 -C "mbedtls_ecdh_make_public.*4b00" \
9828 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009829
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009830# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009831requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009832requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009833requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9834run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009835 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009836 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009837 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009838 debug_level=1 ec_max_ops=1000" \
9839 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009840 -c "x509_verify_cert.*4b00" \
9841 -c "mbedtls_pk_verify.*4b00" \
9842 -c "mbedtls_ecdh_make_public.*4b00" \
9843 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009844
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009845# With USE_PSA enabled we expect only partial restartable behaviour:
9846# everything except ECDH (where TLS calls PSA directly).
9847requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9848requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009849requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9850run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009851 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009852 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009853 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009854 debug_level=1 ec_max_ops=1000" \
9855 0 \
9856 -c "x509_verify_cert.*4b00" \
9857 -c "mbedtls_pk_verify.*4b00" \
9858 -C "mbedtls_ecdh_make_public.*4b00" \
9859 -c "mbedtls_pk_sign.*4b00"
9860
9861# This works the same with & without USE_PSA as we never get to ECDH:
9862# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009863requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009864requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009865run_test "EC restart: TLS, max_ops=1000, badsign" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009866 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009867 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9868 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009869 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009870 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009871 debug_level=1 ec_max_ops=1000" \
9872 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009873 -c "x509_verify_cert.*4b00" \
9874 -C "mbedtls_pk_verify.*4b00" \
9875 -C "mbedtls_ecdh_make_public.*4b00" \
9876 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009877 -c "! The certificate is not correctly signed by the trusted CA" \
9878 -c "! mbedtls_ssl_handshake returned" \
9879 -c "X509 - Certificate verification failed"
9880
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009881# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009882requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009883requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009884requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9885run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009886 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009887 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9888 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009889 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009890 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009891 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9892 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009893 -c "x509_verify_cert.*4b00" \
9894 -c "mbedtls_pk_verify.*4b00" \
9895 -c "mbedtls_ecdh_make_public.*4b00" \
9896 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009897 -c "! The certificate is not correctly signed by the trusted CA" \
9898 -C "! mbedtls_ssl_handshake returned" \
9899 -C "X509 - Certificate verification failed"
9900
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009901# With USE_PSA enabled we expect only partial restartable behaviour:
9902# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009903requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009904requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009905requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9906run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009907 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009908 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9909 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009910 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009911 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009912 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
9913 0 \
9914 -c "x509_verify_cert.*4b00" \
9915 -c "mbedtls_pk_verify.*4b00" \
9916 -C "mbedtls_ecdh_make_public.*4b00" \
9917 -c "mbedtls_pk_sign.*4b00" \
9918 -c "! The certificate is not correctly signed by the trusted CA" \
9919 -C "! mbedtls_ssl_handshake returned" \
9920 -C "X509 - Certificate verification failed"
9921
9922# With USE_PSA disabled we expect full restartable behaviour.
9923requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9924requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009925requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9926run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009927 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009928 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9929 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009930 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009931 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009932 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9933 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009934 -C "x509_verify_cert.*4b00" \
9935 -c "mbedtls_pk_verify.*4b00" \
9936 -c "mbedtls_ecdh_make_public.*4b00" \
9937 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009938 -C "! The certificate is not correctly signed by the trusted CA" \
9939 -C "! mbedtls_ssl_handshake returned" \
9940 -C "X509 - Certificate verification failed"
9941
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009942# With USE_PSA enabled we expect only partial restartable behaviour:
9943# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02009944requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009945requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009946requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9947run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009948 "$P_SRV groups=secp256r1 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +01009949 crt_file=$DATA_FILES_PATH/server5-badsign.crt \
9950 key_file=$DATA_FILES_PATH/server5.key" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009951 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009952 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009953 debug_level=1 ec_max_ops=1000 auth_mode=none" \
9954 0 \
9955 -C "x509_verify_cert.*4b00" \
9956 -c "mbedtls_pk_verify.*4b00" \
9957 -C "mbedtls_ecdh_make_public.*4b00" \
9958 -c "mbedtls_pk_sign.*4b00" \
9959 -C "! The certificate is not correctly signed by the trusted CA" \
9960 -C "! mbedtls_ssl_handshake returned" \
9961 -C "X509 - Certificate verification failed"
9962
9963# With USE_PSA disabled we expect full restartable behaviour.
9964requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9965requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009966requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9967run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009968 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009969 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009970 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009971 dtls=1 debug_level=1 ec_max_ops=1000" \
9972 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02009973 -c "x509_verify_cert.*4b00" \
9974 -c "mbedtls_pk_verify.*4b00" \
9975 -c "mbedtls_ecdh_make_public.*4b00" \
9976 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02009977
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009978# With USE_PSA enabled we expect only partial restartable behaviour:
9979# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02009980requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02009981requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009982requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
9983run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009984 "$P_SRV groups=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009985 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +01009986 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009987 dtls=1 debug_level=1 ec_max_ops=1000" \
9988 0 \
9989 -c "x509_verify_cert.*4b00" \
9990 -c "mbedtls_pk_verify.*4b00" \
9991 -C "mbedtls_ecdh_make_public.*4b00" \
9992 -c "mbedtls_pk_sign.*4b00"
9993
9994# With USE_PSA disabled we expect full restartable behaviour.
9995requires_config_enabled MBEDTLS_ECP_RESTARTABLE
9996requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01009997requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9998run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +02009999 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010000 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10001 debug_level=1 ec_max_ops=1000" \
10002 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +020010003 -c "x509_verify_cert.*4b00" \
10004 -c "mbedtls_pk_verify.*4b00" \
10005 -c "mbedtls_ecdh_make_public.*4b00" \
10006 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010007
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010008
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010009# With USE_PSA enabled we expect only partial restartable behaviour:
10010# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010011requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +020010012requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010013requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
10014run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020010015 "$P_SRV groups=secp256r1" \
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +010010016 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10017 debug_level=1 ec_max_ops=1000" \
10018 0 \
10019 -c "x509_verify_cert.*4b00" \
10020 -c "mbedtls_pk_verify.*4b00" \
10021 -C "mbedtls_ecdh_make_public.*4b00" \
10022 -C "mbedtls_pk_sign.*4b00"
10023
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010024# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
10025# restartable behaviour at all (not even client auth).
10026# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
10027# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010028requires_config_enabled MBEDTLS_ECP_RESTARTABLE
10029requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010030run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020010031 "$P_SRV groups=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010032 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010033 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +010010034 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010035 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +020010036 -C "x509_verify_cert.*4b00" \
10037 -C "mbedtls_pk_verify.*4b00" \
10038 -C "mbedtls_ecdh_make_public.*4b00" \
10039 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +020010040
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010041# Tests of asynchronous private key support in SSL
10042
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010043requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010044run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010045 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010046 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010047 "$P_CLI" \
10048 0 \
10049 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010050 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010051
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010052requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010053run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010054 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010055 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010056 "$P_CLI" \
10057 0 \
10058 -s "Async sign callback: using key slot " \
10059 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010060 -s "Async resume (slot [0-9]): sign done, status=0"
10061
Gilles Peskine12d0cc12018-04-26 15:06:56 +020010062requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10063run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010064 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +020010065 async_operations=s async_private_delay1=2 async_private_delay2=2" \
10066 "$P_CLI" \
10067 0 \
10068 -s "Async sign callback: using key slot " \
10069 -U "Async sign callback: using key slot " \
10070 -s "Async resume (slot [0-9]): call 1 more times." \
10071 -s "Async resume (slot [0-9]): call 0 more times." \
10072 -s "Async resume (slot [0-9]): sign done, status=0"
10073
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010074requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +010010075requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +020010076run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010077 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010078 async_operations=s async_private_delay1=0 async_private_delay2=0 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010079 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
10080 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
Gilles Peskine807d74a2018-04-30 10:30:49 +020010081 "$P_CLI server_name=polarssl.example" \
10082 0 \
10083 -s "Async sign callback: using key slot " \
10084 -s "Async resume (slot [0-9]): sign done, status=0" \
10085 -s "parse ServerName extension" \
10086 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
10087 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
10088
10089requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010090run_test "SSL async private: decrypt, delay=0" \
10091 "$P_SRV \
10092 async_operations=d async_private_delay1=0 async_private_delay2=0" \
10093 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10094 0 \
10095 -s "Async decrypt callback: using key slot " \
10096 -s "Async resume (slot [0-9]): decrypt done, status=0"
10097
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010098requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010099run_test "SSL async private: decrypt, delay=1" \
10100 "$P_SRV \
10101 async_operations=d async_private_delay1=1 async_private_delay2=1" \
10102 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10103 0 \
10104 -s "Async decrypt callback: using key slot " \
10105 -s "Async resume (slot [0-9]): call 0 more times." \
10106 -s "Async resume (slot [0-9]): decrypt done, status=0"
10107
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010108requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010109run_test "SSL async private: decrypt RSA-PSK, delay=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010110 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010111 async_operations=d async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010112 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010113 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10114 0 \
10115 -s "Async decrypt callback: using key slot " \
10116 -s "Async resume (slot [0-9]): decrypt done, status=0"
10117
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010118requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010119run_test "SSL async private: decrypt RSA-PSK, delay=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010120 "$P_SRV psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010121 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010122 "$P_CLI psk=73776f726466697368 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010123 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
10124 0 \
10125 -s "Async decrypt callback: using key slot " \
10126 -s "Async resume (slot [0-9]): call 0 more times." \
10127 -s "Async resume (slot [0-9]): decrypt done, status=0"
10128
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010129requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010130run_test "SSL async private: sign callback not present" \
10131 "$P_SRV \
10132 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010133 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010134 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10135 0 \
10136 -S "Async sign callback" \
10137 -s "! mbedtls_ssl_handshake returned" \
10138 -s "The own private key or pre-shared key is not set, but needed" \
10139 -s "Async resume (slot [0-9]): decrypt done, status=0" \
10140 -s "Successful connection"
10141
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010142requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010143run_test "SSL async private: decrypt callback not present" \
10144 "$P_SRV debug_level=1 \
10145 async_operations=s async_private_delay1=1 async_private_delay2=1" \
10146 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
Ronald Cronc5649382023-04-04 15:33:42 +020010147 [ \$? -eq 1 ] && $P_CLI force_version=tls12" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010148 0 \
10149 -S "Async decrypt callback" \
10150 -s "! mbedtls_ssl_handshake returned" \
10151 -s "got no RSA private key" \
10152 -s "Async resume (slot [0-9]): sign done, status=0" \
10153 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010154
10155# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010156requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010157run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010158 "$P_SRV \
10159 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010160 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10161 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010162 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10163 0 \
10164 -s "Async sign callback: using key slot 0," \
10165 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010166 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010167
10168# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010169requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010170run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010171 "$P_SRV \
10172 async_operations=s async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010173 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10174 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010175 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10176 0 \
10177 -s "Async sign callback: using key slot 0," \
10178 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010179 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010180
10181# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010182requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +020010183run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010184 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +020010185 async_operations=s async_private_delay1=1 async_private_delay2=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010186 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10187 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010188 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10189 0 \
10190 -s "Async sign callback: using key slot 1," \
10191 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010192 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010193
10194# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010195requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010196run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010197 "$P_SRV \
10198 async_operations=s async_private_delay1=1 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010199 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10200 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010201 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10202 0 \
10203 -s "Async sign callback: no key matches this certificate."
10204
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010205requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010206run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010207 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010208 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10209 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010210 "$P_CLI" \
10211 1 \
10212 -s "Async sign callback: injected error" \
10213 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010214 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010215 -s "! mbedtls_ssl_handshake returned"
10216
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010217requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010218run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010219 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010220 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10221 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010222 "$P_CLI" \
10223 1 \
10224 -s "Async sign callback: using key slot " \
10225 -S "Async resume" \
10226 -s "Async cancel"
10227
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010228requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010229run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010230 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010231 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10232 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010233 "$P_CLI" \
10234 1 \
10235 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010236 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +020010237 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010238 -s "! mbedtls_ssl_handshake returned"
10239
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010240requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010241run_test "SSL async private: decrypt, error in start" \
10242 "$P_SRV \
10243 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10244 async_private_error=1" \
10245 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10246 1 \
10247 -s "Async decrypt callback: injected error" \
10248 -S "Async resume" \
10249 -S "Async cancel" \
10250 -s "! mbedtls_ssl_handshake returned"
10251
10252requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10253run_test "SSL async private: decrypt, cancel after start" \
10254 "$P_SRV \
10255 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10256 async_private_error=2" \
10257 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10258 1 \
10259 -s "Async decrypt callback: using key slot " \
10260 -S "Async resume" \
10261 -s "Async cancel"
10262
10263requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
10264run_test "SSL async private: decrypt, error in resume" \
10265 "$P_SRV \
10266 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10267 async_private_error=3" \
10268 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10269 1 \
10270 -s "Async decrypt callback: using key slot " \
10271 -s "Async resume callback: decrypt done but injected error" \
10272 -S "Async cancel" \
10273 -s "! mbedtls_ssl_handshake returned"
10274
10275requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010276run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010277 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010278 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10279 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010280 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10281 0 \
10282 -s "Async cancel" \
10283 -s "! mbedtls_ssl_handshake returned" \
10284 -s "Async resume" \
10285 -s "Successful connection"
10286
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010287requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010288run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010289 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010290 async_operations=s async_private_delay1=1 async_private_delay2=1 \
10291 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010292 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
10293 0 \
10294 -s "! mbedtls_ssl_handshake returned" \
10295 -s "Async resume" \
10296 -s "Successful connection"
10297
10298# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010299requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010300# Note: the function "detect_required_features()" is not able to detect more than
10301# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10302# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010303requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010304run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010305 "$P_SRV \
10306 async_operations=s async_private_delay1=1 async_private_error=-2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010307 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10308 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010309 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10310 [ \$? -eq 1 ] &&
10311 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10312 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +020010313 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010314 -S "Async resume" \
10315 -s "Async cancel" \
10316 -s "! mbedtls_ssl_handshake returned" \
10317 -s "Async sign callback: no key matches this certificate." \
10318 -s "Successful connection"
10319
10320# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010321requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +010010322# Note: the function "detect_required_features()" is not able to detect more than
10323# one "force_ciphersuite" per client/server and it only picks the 2nd one.
10324# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +010010325requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +020010326run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010327 "$P_SRV \
10328 async_operations=s async_private_delay1=1 async_private_error=-3 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010329 key_file=$DATA_FILES_PATH/server5.key crt_file=$DATA_FILES_PATH/server5.crt \
10330 key_file2=$DATA_FILES_PATH/server2.key crt_file2=$DATA_FILES_PATH/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +010010331 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
10332 [ \$? -eq 1 ] &&
10333 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
10334 0 \
10335 -s "Async resume" \
10336 -s "! mbedtls_ssl_handshake returned" \
10337 -s "Async sign callback: no key matches this certificate." \
10338 -s "Successful connection"
10339
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010340requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010341requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010342run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010343 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010344 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010345 exchanges=2 renegotiation=1" \
10346 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
10347 0 \
10348 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010349 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010350
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010351requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010352requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010353run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +010010354 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010355 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010356 exchanges=2 renegotiation=1 renegotiate=1" \
10357 "$P_CLI exchanges=2 renegotiation=1" \
10358 0 \
10359 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010360 -s "Async resume (slot [0-9]): sign done, status=0"
10361
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010362requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010363requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010364run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010365 "$P_SRV \
10366 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10367 exchanges=2 renegotiation=1" \
10368 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
10369 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10370 0 \
10371 -s "Async decrypt callback: using key slot " \
10372 -s "Async resume (slot [0-9]): decrypt done, status=0"
10373
Gilles Peskineb74a1c72018-04-24 13:09:22 +020010374requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +020010376run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +010010377 "$P_SRV \
10378 async_operations=d async_private_delay1=1 async_private_delay2=1 \
10379 exchanges=2 renegotiation=1 renegotiate=1" \
10380 "$P_CLI exchanges=2 renegotiation=1 \
10381 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10382 0 \
10383 -s "Async decrypt callback: using key slot " \
10384 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +010010385
Ron Eldor58093c82018-06-28 13:22:05 +030010386# Tests for ECC extensions (rfc 4492)
10387
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010388requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010389requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010390run_test "Force a non ECC ciphersuite in the client side" \
10391 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010392 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010393 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010394 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010395 -C "client hello, adding supported_point_formats extension" \
10396 -S "found supported elliptic curves extension" \
10397 -S "found supported point formats extension"
10398
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010399requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +030010400requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +030010401run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +030010402 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +030010403 "$P_CLI debug_level=3" \
10404 0 \
10405 -C "found supported_point_formats extension" \
10406 -S "server hello, supported_point_formats extension"
10407
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010408requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010409run_test "Force an ECC ciphersuite in the client side" \
10410 "$P_SRV debug_level=3" \
10411 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10412 0 \
Jerry Yu136320b2021-12-21 17:09:00 +080010413 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +030010414 -c "client hello, adding supported_point_formats extension" \
10415 -s "found supported elliptic curves extension" \
10416 -s "found supported point formats extension"
10417
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010418requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +030010419run_test "Force an ECC ciphersuite in the server side" \
10420 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
10421 "$P_CLI debug_level=3" \
10422 0 \
10423 -c "found supported_point_formats extension" \
10424 -s "server hello, supported_point_formats extension"
10425
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010426# Tests for DTLS HelloVerifyRequest
10427
Jerry Yuab082902021-12-23 18:02:22 +080010428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010429run_test "DTLS cookie: enabled" \
10430 "$P_SRV dtls=1 debug_level=2" \
10431 "$P_CLI dtls=1 debug_level=2" \
10432 0 \
10433 -s "cookie verification failed" \
10434 -s "cookie verification passed" \
10435 -S "cookie verification skipped" \
10436 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010437 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010438 -S "SSL - The requested feature is not available"
10439
Jerry Yuab082902021-12-23 18:02:22 +080010440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010441run_test "DTLS cookie: disabled" \
10442 "$P_SRV dtls=1 debug_level=2 cookies=0" \
10443 "$P_CLI dtls=1 debug_level=2" \
10444 0 \
10445 -S "cookie verification failed" \
10446 -S "cookie verification passed" \
10447 -s "cookie verification skipped" \
10448 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010449 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010450 -S "SSL - The requested feature is not available"
10451
Jerry Yuab082902021-12-23 18:02:22 +080010452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010453run_test "DTLS cookie: default (failing)" \
10454 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
10455 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
10456 1 \
10457 -s "cookie verification failed" \
10458 -S "cookie verification passed" \
10459 -S "cookie verification skipped" \
10460 -C "received hello verify request" \
10461 -S "hello verification requested" \
10462 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010463
10464requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +080010465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010466run_test "DTLS cookie: enabled, IPv6" \
10467 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
10468 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
10469 0 \
10470 -s "cookie verification failed" \
10471 -s "cookie verification passed" \
10472 -S "cookie verification skipped" \
10473 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010474 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +020010475 -S "SSL - The requested feature is not available"
10476
Jerry Yuab082902021-12-23 18:02:22 +080010477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010478run_test "DTLS cookie: enabled, nbio" \
10479 "$P_SRV dtls=1 nbio=2 debug_level=2" \
10480 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10481 0 \
10482 -s "cookie verification failed" \
10483 -s "cookie verification passed" \
10484 -S "cookie verification skipped" \
10485 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +020010486 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +020010487 -S "SSL - The requested feature is not available"
10488
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010489# Tests for client reconnecting from the same port with DTLS
10490
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010491not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010493run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010494 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10495 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010496 0 \
10497 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010498 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010499 -S "Client initiated reconnection from same port"
10500
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010501not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +080010502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010503run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010504 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
10505 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010506 0 \
10507 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010508 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010509 -s "Client initiated reconnection from same port"
10510
Paul Bakker362689d2016-05-13 10:33:25 +010010511not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +080010512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010513run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010514 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
10515 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010516 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010517 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +020010518 -s "Client initiated reconnection from same port"
10519
Paul Bakker362689d2016-05-13 10:33:25 +010010520only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +080010521requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +010010522run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
10523 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
10524 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
10525 0 \
10526 -S "The operation timed out" \
10527 -s "Client initiated reconnection from same port"
10528
Jerry Yuab082902021-12-23 18:02:22 +080010529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010530run_test "DTLS client reconnect from same port: no cookies" \
10531 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +020010532 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
10533 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +020010534 -s "The operation timed out" \
10535 -S "Client initiated reconnection from same port"
10536
Jerry Yuab082902021-12-23 18:02:22 +080010537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +010010538run_test "DTLS client reconnect from same port: attacker-injected" \
10539 -p "$P_PXY inject_clihlo=1" \
10540 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
10541 "$P_CLI dtls=1 exchanges=2" \
10542 0 \
10543 -s "possible client reconnect from the same port" \
10544 -S "Client initiated reconnection from same port"
10545
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010546# Tests for various cases of client authentication with DTLS
10547# (focused on handshake flows and message parsing)
10548
Jerry Yuab082902021-12-23 18:02:22 +080010549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010550run_test "DTLS client auth: required" \
10551 "$P_SRV dtls=1 auth_mode=required" \
10552 "$P_CLI dtls=1" \
10553 0 \
10554 -s "Verifying peer X.509 certificate... ok"
10555
Jerry Yuab082902021-12-23 18:02:22 +080010556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010557run_test "DTLS client auth: optional, client has no cert" \
10558 "$P_SRV dtls=1 auth_mode=optional" \
10559 "$P_CLI dtls=1 crt_file=none key_file=none" \
10560 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010561 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010562
Jerry Yuab082902021-12-23 18:02:22 +080010563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010564run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010565 "$P_SRV dtls=1 auth_mode=none" \
10566 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
10567 0 \
10568 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +010010569 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +020010570
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010571run_test "DTLS wrong PSK: badmac alert" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020010572 "$P_SRV dtls=1 psk=73776f726466697368 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020010573 "$P_CLI dtls=1 psk=73776f726466697374" \
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +020010574 1 \
10575 -s "SSL - Verification of the message MAC failed" \
10576 -c "SSL - A fatal alert message was received from our peer"
10577
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010578# Tests for receiving fragmented handshake messages with DTLS
10579
10580requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010582run_test "DTLS reassembly: no fragmentation (gnutls server)" \
10583 "$G_SRV -u --mtu 2048 -a" \
10584 "$P_CLI dtls=1 debug_level=2" \
10585 0 \
10586 -C "found fragmented DTLS handshake message" \
10587 -C "error"
10588
10589requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010591run_test "DTLS reassembly: some fragmentation (gnutls server)" \
10592 "$G_SRV -u --mtu 512" \
10593 "$P_CLI dtls=1 debug_level=2" \
10594 0 \
10595 -c "found fragmented DTLS handshake message" \
10596 -C "error"
10597
10598requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010600run_test "DTLS reassembly: more fragmentation (gnutls server)" \
10601 "$G_SRV -u --mtu 128" \
10602 "$P_CLI dtls=1 debug_level=2" \
10603 0 \
10604 -c "found fragmented DTLS handshake message" \
10605 -C "error"
10606
10607requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +020010609run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
10610 "$G_SRV -u --mtu 128" \
10611 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10612 0 \
10613 -c "found fragmented DTLS handshake message" \
10614 -C "error"
10615
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010616requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010617requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010619run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
10620 "$G_SRV -u --mtu 256" \
10621 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
10622 0 \
10623 -c "found fragmented DTLS handshake message" \
10624 -c "client hello, adding renegotiation extension" \
10625 -c "found renegotiation extension" \
10626 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010627 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010628 -C "error" \
10629 -s "Extra-header:"
10630
10631requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +010010632requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +080010633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010634run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
10635 "$G_SRV -u --mtu 256" \
10636 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
10637 0 \
10638 -c "found fragmented DTLS handshake message" \
10639 -c "client hello, adding renegotiation extension" \
10640 -c "found renegotiation extension" \
10641 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020010642 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +020010643 -C "error" \
10644 -s "Extra-header:"
10645
Jerry Yuab082902021-12-23 18:02:22 +080010646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010647run_test "DTLS reassembly: no fragmentation (openssl server)" \
10648 "$O_SRV -dtls -mtu 2048" \
10649 "$P_CLI dtls=1 debug_level=2" \
10650 0 \
10651 -C "found fragmented DTLS handshake message" \
10652 -C "error"
10653
Jerry Yuab082902021-12-23 18:02:22 +080010654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010655run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +010010656 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010657 "$P_CLI dtls=1 debug_level=2" \
10658 0 \
10659 -c "found fragmented DTLS handshake message" \
10660 -C "error"
10661
Jerry Yuab082902021-12-23 18:02:22 +080010662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010663run_test "DTLS reassembly: more fragmentation (openssl server)" \
10664 "$O_SRV -dtls -mtu 256" \
10665 "$P_CLI dtls=1 debug_level=2" \
10666 0 \
10667 -c "found fragmented DTLS handshake message" \
10668 -C "error"
10669
Jerry Yuab082902021-12-23 18:02:22 +080010670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010671run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
10672 "$O_SRV -dtls -mtu 256" \
10673 "$P_CLI dtls=1 nbio=2 debug_level=2" \
10674 0 \
10675 -c "found fragmented DTLS handshake message" \
10676 -C "error"
10677
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010678# Tests for sending fragmented handshake messages with DTLS
10679#
10680# Use client auth when we need the client to send large messages,
10681# and use large cert chains on both sides too (the long chains we have all use
10682# both RSA and ECDSA, but ideally we should have long chains with either).
10683# Sizes reached (UDP payload):
10684# - 2037B for server certificate
10685# - 1542B for client certificate
10686# - 1013B for newsessionticket
10687# - all others below 512B
10688# All those tests assume MAX_CONTENT_LEN is at least 2048
10689
10690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10691requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010692requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010693requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010695run_test "DTLS fragmenting: none (for reference)" \
10696 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010697 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10698 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010699 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010700 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010701 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010702 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10703 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010704 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010705 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010706 0 \
10707 -S "found fragmented DTLS handshake message" \
10708 -C "found fragmented DTLS handshake message" \
10709 -C "error"
10710
10711requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10712requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010713requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010714requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010716run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010717 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010718 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10719 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010720 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010721 max_frag_len=1024" \
10722 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010723 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10724 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010725 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010726 max_frag_len=2048" \
10727 0 \
10728 -S "found fragmented DTLS handshake message" \
10729 -c "found fragmented DTLS handshake message" \
10730 -C "error"
10731
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010732# With the MFL extension, the server has no way of forcing
10733# the client to not exceed a certain MTU; hence, the following
10734# test can't be replicated with an MTU proxy such as the one
10735# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010736requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10737requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010738requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010739requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010741run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010742 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010743 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10744 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010745 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010746 max_frag_len=512" \
10747 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010748 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10749 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010750 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +010010751 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010752 0 \
10753 -S "found fragmented DTLS handshake message" \
10754 -c "found fragmented DTLS handshake message" \
10755 -C "error"
10756
10757requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10758requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010759requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010760requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010762run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010763 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010764 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10765 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010766 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010767 max_frag_len=2048" \
10768 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010769 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10770 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010771 hs_timeout=2500-60000 \
10772 max_frag_len=1024" \
10773 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010774 -S "found fragmented DTLS handshake message" \
10775 -c "found fragmented DTLS handshake message" \
10776 -C "error"
10777
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010778# While not required by the standard defining the MFL extension
10779# (according to which it only applies to records, not to datagrams),
10780# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10781# as otherwise there wouldn't be any means to communicate MTU restrictions
10782# to the peer.
10783# The next test checks that no datagrams significantly larger than the
10784# negotiated MFL are sent.
10785requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10786requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010787requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010788requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010790run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010791 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010792 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
David Horstmann5ab92be2024-07-01 17:01:28 +010010793 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10794 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010795 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010796 max_frag_len=2048" \
10797 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010798 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10799 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010800 hs_timeout=2500-60000 \
10801 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010802 0 \
10803 -S "found fragmented DTLS handshake message" \
10804 -c "found fragmented DTLS handshake message" \
10805 -C "error"
10806
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010807requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10808requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010809requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010810requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010812run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010813 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010814 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10815 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010816 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010817 max_frag_len=2048" \
10818 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010819 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10820 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010821 hs_timeout=2500-60000 \
10822 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +020010823 0 \
10824 -s "found fragmented DTLS handshake message" \
10825 -c "found fragmented DTLS handshake message" \
10826 -C "error"
10827
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010828# While not required by the standard defining the MFL extension
10829# (according to which it only applies to records, not to datagrams),
10830# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
10831# as otherwise there wouldn't be any means to communicate MTU restrictions
10832# to the peer.
10833# The next test checks that no datagrams significantly larger than the
10834# negotiated MFL are sent.
10835requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10836requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010837requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010838requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010840run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -040010841 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010842 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010843 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10844 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010845 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010846 max_frag_len=2048" \
10847 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010848 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10849 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010850 hs_timeout=2500-60000 \
10851 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +010010852 0 \
10853 -s "found fragmented DTLS handshake message" \
10854 -c "found fragmented DTLS handshake message" \
10855 -C "error"
10856
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10858requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010859requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010861run_test "DTLS fragmenting: none (for reference) (MTU)" \
10862 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010863 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10864 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010865 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010866 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010867 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010868 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10869 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010870 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010871 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010872 0 \
10873 -S "found fragmented DTLS handshake message" \
10874 -C "found fragmented DTLS handshake message" \
10875 -C "error"
10876
10877requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10878requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010879requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +080010880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010881run_test "DTLS fragmenting: client (MTU)" \
10882 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010883 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10884 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010885 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +010010886 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010887 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010888 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10889 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010890 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010891 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010892 0 \
10893 -s "found fragmented DTLS handshake message" \
10894 -C "found fragmented DTLS handshake message" \
10895 -C "error"
10896
10897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10898requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010899requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010901run_test "DTLS fragmenting: server (MTU)" \
10902 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010903 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10904 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010905 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010906 mtu=512" \
10907 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010908 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10909 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010910 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010911 mtu=2048" \
10912 0 \
10913 -S "found fragmented DTLS handshake message" \
10914 -c "found fragmented DTLS handshake message" \
10915 -C "error"
10916
10917requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10918requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010919requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080010920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040010921run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010922 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010923 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010924 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10925 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010926 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -040010927 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010928 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010929 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10930 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040010931 hs_timeout=2500-60000 \
10932 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +020010933 0 \
10934 -s "found fragmented DTLS handshake message" \
10935 -c "found fragmented DTLS handshake message" \
10936 -C "error"
10937
Andrzej Kurek77826052018-10-11 07:34:08 -040010938# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010939requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10940requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040010941requires_hash_alg SHA_256
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010942requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040010943run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +000010944 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +000010945 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010946 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10947 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010948 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +000010949 mtu=512" \
10950 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010951 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10952 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010953 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10954 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010955 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010956 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010957 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010958 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010959 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010960
Andrzej Kurek7311c782018-10-11 06:49:41 -040010961# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -040010962# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040010963# The ratio of max/min timeout should ideally equal 4 to accept two
10964# retransmissions, but in some cases (like both the server and client using
10965# fragmentation and auto-reduction) an extra retransmission might occur,
10966# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +010010967not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010968requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10969requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010970requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010971run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010972 -p "$P_PXY mtu=508" \
10973 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010974 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10975 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010976 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010977 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010978 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
10979 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040010980 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
10981 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +020010982 0 \
10983 -s "found fragmented DTLS handshake message" \
10984 -c "found fragmented DTLS handshake message" \
10985 -C "error"
10986
Andrzej Kurek77826052018-10-11 07:34:08 -040010987# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +010010988only_with_valgrind
10989requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10990requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010991requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +020010992run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +010010993 -p "$P_PXY mtu=508" \
10994 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010010995 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
10996 key_file=$DATA_FILES_PATH/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +010010997 hs_timeout=250-10000" \
10998 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010010999 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11000 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011001 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +010011002 hs_timeout=250-10000" \
11003 0 \
11004 -s "found fragmented DTLS handshake message" \
11005 -c "found fragmented DTLS handshake message" \
11006 -C "error"
11007
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011008# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +020011009# OTOH the client might resend if the server is to slow to reset after sending
11010# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011011not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011012requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11013requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011014requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080011015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040011016run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011017 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011018 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011019 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11020 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011021 hs_timeout=10000-60000 \
11022 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011023 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011024 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11025 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011026 hs_timeout=10000-60000 \
11027 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011028 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011029 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011030 -s "found fragmented DTLS handshake message" \
11031 -c "found fragmented DTLS handshake message" \
11032 -C "error"
11033
Andrzej Kurek77826052018-10-11 07:34:08 -040011034# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040011035# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
11036# OTOH the client might resend if the server is to slow to reset after sending
11037# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011038not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011039requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11040requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011041requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040011042run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011043 -p "$P_PXY mtu=512" \
11044 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011045 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11046 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011047 hs_timeout=10000-60000 \
11048 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011049 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011050 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11051 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011052 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11053 hs_timeout=10000-60000 \
11054 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011055 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011056 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011057 -s "found fragmented DTLS handshake message" \
11058 -c "found fragmented DTLS handshake message" \
11059 -C "error"
11060
Andrzej Kurek7311c782018-10-11 06:49:41 -040011061not_with_valgrind # spurious autoreduction due to timeout
11062requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11063requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011064requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +080011065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -040011066run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011067 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011068 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011069 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11070 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011071 hs_timeout=10000-60000 \
11072 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011073 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011074 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11075 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011076 hs_timeout=10000-60000 \
11077 mtu=1024 nbio=2" \
11078 0 \
11079 -S "autoreduction" \
11080 -s "found fragmented DTLS handshake message" \
11081 -c "found fragmented DTLS handshake message" \
11082 -C "error"
11083
Andrzej Kurek77826052018-10-11 07:34:08 -040011084# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -040011085not_with_valgrind # spurious autoreduction due to timeout
11086requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11087requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011088requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -040011089run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
11090 -p "$P_PXY mtu=512" \
11091 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011092 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11093 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011094 hs_timeout=10000-60000 \
11095 mtu=512 nbio=2" \
11096 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011097 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11098 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011099 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
11100 hs_timeout=10000-60000 \
11101 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011102 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011103 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011104 -s "found fragmented DTLS handshake message" \
11105 -c "found fragmented DTLS handshake message" \
11106 -C "error"
11107
Andrzej Kurek77826052018-10-11 07:34:08 -040011108# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +010011109# This ensures things still work after session_reset().
11110# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011111# Since we don't support reading fragmented ClientHello yet,
11112# up the MTU to 1450 (larger than ClientHello with session ticket,
11113# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011114# An autoreduction on the client-side might happen if the server is
11115# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +020011116# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011117# resumed listening, which would result in a spurious autoreduction.
11118not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011119requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11120requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011121requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011122run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
11123 -p "$P_PXY mtu=1450" \
11124 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011125 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11126 key_file=$DATA_FILES_PATH/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011127 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011128 mtu=1450" \
11129 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011130 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11131 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011132 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011133 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +080011134 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011135 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011136 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +020011137 -s "found fragmented DTLS handshake message" \
11138 -c "found fragmented DTLS handshake message" \
11139 -C "error"
11140
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011141# An autoreduction on the client-side might happen if the server is
11142# slow to reset, therefore omitting '-C "autoreduction"' below.
11143not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011144requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11145requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011146requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011147requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011148requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011149run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
11150 -p "$P_PXY mtu=512" \
11151 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011152 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11153 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011154 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011155 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011156 mtu=512" \
11157 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011158 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11159 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011160 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cron60f76662023-11-28 17:52:42 +010011161 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011162 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011163 mtu=512" \
11164 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011165 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011166 -s "found fragmented DTLS handshake message" \
11167 -c "found fragmented DTLS handshake message" \
11168 -C "error"
11169
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011170# An autoreduction on the client-side might happen if the server is
11171# slow to reset, therefore omitting '-C "autoreduction"' below.
11172not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011173requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11174requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011175requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011176requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011177requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011178run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
11179 -p "$P_PXY mtu=512" \
11180 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011181 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11182 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011183 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011184 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011185 mtu=512" \
11186 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011187 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11188 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011189 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011190 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011191 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011192 mtu=512" \
11193 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011194 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011195 -s "found fragmented DTLS handshake message" \
11196 -c "found fragmented DTLS handshake message" \
11197 -C "error"
11198
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011199# An autoreduction on the client-side might happen if the server is
11200# slow to reset, therefore omitting '-C "autoreduction"' below.
11201not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11203requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011204requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011205requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011206requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011207run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011208 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011209 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011210 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11211 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011212 exchanges=2 renegotiation=1 \
11213 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011214 hs_timeout=10000-60000 \
11215 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011216 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011217 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11218 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011219 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011220 hs_timeout=10000-60000 \
11221 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011222 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011223 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011224 -s "found fragmented DTLS handshake message" \
11225 -c "found fragmented DTLS handshake message" \
11226 -C "error"
11227
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011228# An autoreduction on the client-side might happen if the server is
11229# slow to reset, therefore omitting '-C "autoreduction"' below.
11230not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011231requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11232requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011233requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011234requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011235requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011236requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011237run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011238 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011239 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011240 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11241 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011242 exchanges=2 renegotiation=1 \
11243 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011244 hs_timeout=10000-60000 \
11245 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011246 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011247 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11248 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011249 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011250 hs_timeout=10000-60000 \
11251 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011252 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011253 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011254 -s "found fragmented DTLS handshake message" \
11255 -c "found fragmented DTLS handshake message" \
11256 -C "error"
11257
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011258# An autoreduction on the client-side might happen if the server is
11259# slow to reset, therefore omitting '-C "autoreduction"' below.
11260not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011261requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11262requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -040011263requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011265requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011266run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011267 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011268 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011269 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11270 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011271 exchanges=2 renegotiation=1 \
11272 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011273 hs_timeout=10000-60000 \
11274 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011275 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011276 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11277 key_file=$DATA_FILES_PATH/server8.key \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011278 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -040011279 hs_timeout=10000-60000 \
11280 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011281 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -040011282 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +020011283 -s "found fragmented DTLS handshake message" \
11284 -c "found fragmented DTLS handshake message" \
11285 -C "error"
11286
Andrzej Kurek77826052018-10-11 07:34:08 -040011287# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011288requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11289requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011290client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011291requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011292run_test "DTLS fragmenting: proxy MTU + 3d" \
11293 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011294 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011295 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11296 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011297 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011298 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011299 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11300 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011301 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011302 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +020011303 0 \
11304 -s "found fragmented DTLS handshake message" \
11305 -c "found fragmented DTLS handshake message" \
11306 -C "error"
11307
Andrzej Kurek77826052018-10-11 07:34:08 -040011308# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011309requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11310requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011311client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011312requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011313run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
11314 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
11315 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
David Horstmann5ab92be2024-07-01 17:01:28 +010011316 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11317 key_file=$DATA_FILES_PATH/server7.key \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011318 hs_timeout=250-10000 mtu=512 nbio=2" \
11319 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011320 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11321 key_file=$DATA_FILES_PATH/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -040011322 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +020011323 hs_timeout=250-10000 mtu=512 nbio=2" \
11324 0 \
11325 -s "found fragmented DTLS handshake message" \
11326 -c "found fragmented DTLS handshake message" \
11327 -C "error"
11328
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011329# interop tests for DTLS fragmentating with reliable connection
11330#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011331# here and below we just want to test that the we fragment in a way that
11332# pleases other implementations, so we don't need the peer to fragment
11333requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11334requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011335requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011336requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011337run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
11338 "$G_SRV -u" \
11339 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011340 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11341 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011342 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011343 0 \
11344 -c "fragmenting handshake message" \
11345 -C "error"
11346
Hanno Beckerb9a00862018-08-28 10:20:22 +010011347# We use --insecure for the GnuTLS client because it expects
11348# the hostname / IP it connects to to be the name used in the
11349# certificate obtained from the server. Here, however, it
11350# connects to 127.0.0.1 while our test certificates use 'localhost'
11351# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -080011352# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +010011353# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011354requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11355requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +020011356requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -040011357requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011358requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011359run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +010011360 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011361 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11362 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011363 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +020011364 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011365 0 \
11366 -s "fragmenting handshake message"
11367
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011368requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11369requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011370requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011371run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
11372 "$O_SRV -dtls1_2 -verify 10" \
11373 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011374 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11375 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011376 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011377 0 \
11378 -c "fragmenting handshake message" \
11379 -C "error"
11380
11381requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11382requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011383requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011384run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
11385 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011386 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11387 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011388 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +020011389 "$O_CLI -dtls1_2" \
11390 0 \
11391 -s "fragmenting handshake message"
11392
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011393# interop tests for DTLS fragmentating with unreliable connection
11394#
11395# again we just want to test that the we fragment in a way that
11396# pleases other implementations, so we don't need the peer to fragment
11397requires_gnutls_next
11398requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11399requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +020011400client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011401requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011402run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
11403 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11404 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010011405 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011406 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11407 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011408 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011409 0 \
11410 -c "fragmenting handshake message" \
11411 -C "error"
11412
11413requires_gnutls_next
11414requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11415requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011416client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011417requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011418run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
11419 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11420 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011421 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11422 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011423 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011424 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011425 0 \
11426 -s "fragmenting handshake message"
11427
Zhangsen Wang91385122022-07-12 01:48:17 +000011428## The test below requires 1.1.1a or higher version of openssl, otherwise
11429## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011430requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011431requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11432requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011433client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011434requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011435run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
11436 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011437 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011438 "$P_CLI dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011439 crt_file=$DATA_FILES_PATH/server8_int-ca2.crt \
11440 key_file=$DATA_FILES_PATH/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011441 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010011442 0 \
11443 -c "fragmenting handshake message" \
11444 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011445
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000011446## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000011447## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
11448skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
11450requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011451client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010011452requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011453run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
11454 -p "$P_PXY drop=8 delay=8 duplicate=8" \
11455 "$P_SRV dtls=1 debug_level=2 \
David Horstmann5ab92be2024-07-01 17:01:28 +010011456 crt_file=$DATA_FILES_PATH/server7_int-ca.crt \
11457 key_file=$DATA_FILES_PATH/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000011458 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020011459 "$O_CLI -dtls1_2" \
11460 0 \
11461 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020011462
Ron Eldorb4655392018-07-05 18:25:39 +030011463# Tests for DTLS-SRTP (RFC 5764)
11464requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011466run_test "DTLS-SRTP all profiles supported" \
11467 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11468 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11469 0 \
11470 -s "found use_srtp extension" \
11471 -s "found srtp profile" \
11472 -s "selected srtp profile" \
11473 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011474 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011475 -c "client hello, adding use_srtp extension" \
11476 -c "found use_srtp extension" \
11477 -c "found srtp profile" \
11478 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011479 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011480 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011481 -C "error"
11482
Johan Pascal9bc50b02020-09-24 12:01:13 +020011483
Ron Eldorb4655392018-07-05 18:25:39 +030011484requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011486run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
11487 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011488 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011489 0 \
11490 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011491 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
11492 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011493 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011494 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011495 -c "client hello, adding use_srtp extension" \
11496 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011497 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030011498 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011499 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011500 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011501 -C "error"
11502
11503requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011504requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011505run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020011506 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011507 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11508 0 \
11509 -s "found use_srtp extension" \
11510 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011511 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011512 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011513 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011514 -c "client hello, adding use_srtp extension" \
11515 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011516 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011517 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011518 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011519 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011520 -C "error"
11521
11522requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011524run_test "DTLS-SRTP server and Client support only one matching profile." \
11525 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11526 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11527 0 \
11528 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011529 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11530 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011531 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011532 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011533 -c "client hello, adding use_srtp extension" \
11534 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011535 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011536 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011537 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011538 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011539 -C "error"
11540
11541requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011543run_test "DTLS-SRTP server and Client support only one different profile." \
11544 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020011545 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030011546 0 \
11547 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011548 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030011549 -S "selected srtp profile" \
11550 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011551 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011552 -c "client hello, adding use_srtp extension" \
11553 -C "found use_srtp extension" \
11554 -C "found srtp profile" \
11555 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011556 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011557 -C "error"
11558
11559requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011561run_test "DTLS-SRTP server doesn't support use_srtp extension." \
11562 "$P_SRV dtls=1 debug_level=3" \
11563 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11564 0 \
11565 -s "found use_srtp extension" \
11566 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011567 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011568 -c "client hello, adding use_srtp extension" \
11569 -C "found use_srtp extension" \
11570 -C "found srtp profile" \
11571 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011572 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011573 -C "error"
11574
11575requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011577run_test "DTLS-SRTP all profiles supported. mki used" \
11578 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
11579 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11580 0 \
11581 -s "found use_srtp extension" \
11582 -s "found srtp profile" \
11583 -s "selected srtp profile" \
11584 -s "server hello, adding use_srtp extension" \
11585 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011586 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030011587 -c "client hello, adding use_srtp extension" \
11588 -c "found use_srtp extension" \
11589 -c "found srtp profile" \
11590 -c "selected srtp profile" \
11591 -c "dumping 'sending mki' (8 bytes)" \
11592 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011593 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011594 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010011595 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011596 -C "error"
11597
11598requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011599requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030011600run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
11601 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11602 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11603 0 \
11604 -s "found use_srtp extension" \
11605 -s "found srtp profile" \
11606 -s "selected srtp profile" \
11607 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011608 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011609 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030011610 -S "dumping 'using mki' (8 bytes)" \
11611 -c "client hello, adding use_srtp extension" \
11612 -c "found use_srtp extension" \
11613 -c "found srtp profile" \
11614 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011615 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010011616 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020011617 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030011618 -c "dumping 'sending mki' (8 bytes)" \
11619 -C "dumping 'received mki' (8 bytes)" \
11620 -C "error"
11621
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011622requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011624run_test "DTLS-SRTP all profiles supported. openssl client." \
11625 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11626 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11627 0 \
11628 -s "found use_srtp extension" \
11629 -s "found srtp profile" \
11630 -s "selected srtp profile" \
11631 -s "server hello, adding use_srtp extension" \
11632 -s "DTLS-SRTP key material is"\
11633 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11634 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
11635
11636requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011638run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
11639 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11640 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11641 0 \
11642 -s "found use_srtp extension" \
11643 -s "found srtp profile" \
11644 -s "selected srtp profile" \
11645 -s "server hello, adding use_srtp extension" \
11646 -s "DTLS-SRTP key material is"\
11647 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11648 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11649
11650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011652run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
11653 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11654 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11655 0 \
11656 -s "found use_srtp extension" \
11657 -s "found srtp profile" \
11658 -s "selected srtp profile" \
11659 -s "server hello, adding use_srtp extension" \
11660 -s "DTLS-SRTP key material is"\
11661 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11662 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11663
11664requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011665requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011666run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
11667 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11668 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11669 0 \
11670 -s "found use_srtp extension" \
11671 -s "found srtp profile" \
11672 -s "selected srtp profile" \
11673 -s "server hello, adding use_srtp extension" \
11674 -s "DTLS-SRTP key material is"\
11675 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11676 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11677
11678requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011680run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
11681 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11682 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11683 0 \
11684 -s "found use_srtp extension" \
11685 -s "found srtp profile" \
11686 -s "selected srtp profile" \
11687 -s "server hello, adding use_srtp extension" \
11688 -s "DTLS-SRTP key material is"\
11689 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
11690 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
11691
11692requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011694run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
11695 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11696 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11697 0 \
11698 -s "found use_srtp extension" \
11699 -s "found srtp profile" \
11700 -S "selected srtp profile" \
11701 -S "server hello, adding use_srtp extension" \
11702 -S "DTLS-SRTP key material is"\
11703 -C "SRTP Extension negotiated, profile"
11704
11705requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011707run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
11708 "$P_SRV dtls=1 debug_level=3" \
11709 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11710 0 \
11711 -s "found use_srtp extension" \
11712 -S "server hello, adding use_srtp extension" \
11713 -S "DTLS-SRTP key material is"\
11714 -C "SRTP Extension negotiated, profile"
11715
11716requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011718run_test "DTLS-SRTP all profiles supported. openssl server" \
11719 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11720 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11721 0 \
11722 -c "client hello, adding use_srtp extension" \
11723 -c "found use_srtp extension" \
11724 -c "found srtp profile" \
11725 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
11726 -c "DTLS-SRTP key material is"\
11727 -C "error"
11728
11729requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011731run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
11732 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11733 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11734 0 \
11735 -c "client hello, adding use_srtp extension" \
11736 -c "found use_srtp extension" \
11737 -c "found srtp profile" \
11738 -c "selected srtp profile" \
11739 -c "DTLS-SRTP key material is"\
11740 -C "error"
11741
11742requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011744run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
11745 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11746 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11747 0 \
11748 -c "client hello, adding use_srtp extension" \
11749 -c "found use_srtp extension" \
11750 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11751 -c "selected srtp profile" \
11752 -c "DTLS-SRTP key material is"\
11753 -C "error"
11754
11755requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011757run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
11758 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11759 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11760 0 \
11761 -c "client hello, adding use_srtp extension" \
11762 -c "found use_srtp extension" \
11763 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11764 -c "selected srtp profile" \
11765 -c "DTLS-SRTP key material is"\
11766 -C "error"
11767
11768requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011770run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
11771 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11772 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11773 0 \
11774 -c "client hello, adding use_srtp extension" \
11775 -c "found use_srtp extension" \
11776 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11777 -c "selected srtp profile" \
11778 -c "DTLS-SRTP key material is"\
11779 -C "error"
11780
11781requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011783run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
11784 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11785 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
11786 0 \
11787 -c "client hello, adding use_srtp extension" \
11788 -C "found use_srtp extension" \
11789 -C "found srtp profile" \
11790 -C "selected srtp profile" \
11791 -C "DTLS-SRTP key material is"\
11792 -C "error"
11793
11794requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011796run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
11797 "$O_SRV -dtls" \
11798 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11799 0 \
11800 -c "client hello, adding use_srtp extension" \
11801 -C "found use_srtp extension" \
11802 -C "found srtp profile" \
11803 -C "selected srtp profile" \
11804 -C "DTLS-SRTP key material is"\
11805 -C "error"
11806
11807requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080011808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020011809run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
11810 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
11811 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
11812 0 \
11813 -c "client hello, adding use_srtp extension" \
11814 -c "found use_srtp extension" \
11815 -c "found srtp profile" \
11816 -c "selected srtp profile" \
11817 -c "DTLS-SRTP key material is"\
11818 -c "DTLS-SRTP no mki value negotiated"\
11819 -c "dumping 'sending mki' (8 bytes)" \
11820 -C "dumping 'received mki' (8 bytes)" \
11821 -C "error"
11822
11823requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011824requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011826run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011827 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11828 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011829 0 \
11830 -s "found use_srtp extension" \
11831 -s "found srtp profile" \
11832 -s "selected srtp profile" \
11833 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011834 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011835 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
11836
11837requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011838requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011839requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011840run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011841 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11842 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011843 0 \
11844 -s "found use_srtp extension" \
11845 -s "found srtp profile" \
11846 -s "selected srtp profile" \
11847 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011848 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011849 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
11850
11851requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011852requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011854run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011855 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
11856 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011857 0 \
11858 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011859 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
11860 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011861 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011862 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011863 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11864
11865requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011866requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011868run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020011869 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011870 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011871 0 \
11872 -s "found use_srtp extension" \
11873 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011874 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011875 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011876 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011877 -c "SRTP profile: SRTP_NULL_SHA1_32"
11878
11879requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011880requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011882run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011883 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11884 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011885 0 \
11886 -s "found use_srtp extension" \
11887 -s "found srtp profile" \
11888 -s "selected srtp profile" \
11889 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011890 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011891 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
11892
11893requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011894requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011896run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020011897 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
11898 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011899 0 \
11900 -s "found use_srtp extension" \
11901 -s "found srtp profile" \
11902 -S "selected srtp profile" \
11903 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011904 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011905 -C "SRTP profile:"
11906
11907requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011908requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011910run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020011911 "$P_SRV dtls=1 debug_level=3" \
11912 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011913 0 \
11914 -s "found use_srtp extension" \
11915 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011916 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011917 -C "SRTP profile:"
11918
11919requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011920requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011922run_test "DTLS-SRTP all profiles supported. gnutls server" \
11923 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11924 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11925 0 \
11926 -c "client hello, adding use_srtp extension" \
11927 -c "found use_srtp extension" \
11928 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011929 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011930 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011931 -C "error"
11932
11933requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011934requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011936run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
11937 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11938 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
11939 0 \
11940 -c "client hello, adding use_srtp extension" \
11941 -c "found use_srtp extension" \
11942 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020011943 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011944 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011945 -C "error"
11946
11947requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011948requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011949requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011950run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
11951 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
11952 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11953 0 \
11954 -c "client hello, adding use_srtp extension" \
11955 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011956 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011957 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011958 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011959 -C "error"
11960
11961requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011962requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011964run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
11965 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011966 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011967 0 \
11968 -c "client hello, adding use_srtp extension" \
11969 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011970 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011971 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011972 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011973 -C "error"
11974
11975requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011976requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011978run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
11979 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
11980 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
11981 0 \
11982 -c "client hello, adding use_srtp extension" \
11983 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020011984 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011985 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020011986 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011987 -C "error"
11988
11989requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020011990requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080011991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011992run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
11993 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020011994 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030011995 0 \
11996 -c "client hello, adding use_srtp extension" \
11997 -C "found use_srtp extension" \
11998 -C "found srtp profile" \
11999 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012000 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012001 -C "error"
12002
12003requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020012004requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080012005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012006run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
12007 "$G_SRV -u" \
12008 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
12009 0 \
12010 -c "client hello, adding use_srtp extension" \
12011 -C "found use_srtp extension" \
12012 -C "found srtp profile" \
12013 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012014 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012015 -C "error"
12016
12017requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020012018requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080012019requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012020run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
12021 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
12022 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
12023 0 \
12024 -c "client hello, adding use_srtp extension" \
12025 -c "found use_srtp extension" \
12026 -c "found srtp profile" \
12027 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020012028 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010012029 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030012030 -c "dumping 'sending mki' (8 bytes)" \
12031 -c "dumping 'received mki' (8 bytes)" \
12032 -C "error"
12033
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012034# Tests for specific things with "unreliable" UDP connection
12035
12036not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080012037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012038run_test "DTLS proxy: reference" \
12039 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020012040 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
12041 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020012042 0 \
12043 -C "replayed record" \
12044 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010012045 -C "Buffer record from epoch" \
12046 -S "Buffer record from epoch" \
12047 -C "ssl_buffer_message" \
12048 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020012049 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012050 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020012051 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012052 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020012053 -c "HTTP/1.0 200 OK"
12054
12055not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080012056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012057run_test "DTLS proxy: duplicate every packet" \
12058 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020012059 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
12060 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012061 0 \
12062 -c "replayed record" \
12063 -s "replayed record" \
12064 -c "record from another epoch" \
12065 -s "record from another epoch" \
12066 -S "resend" \
12067 -s "Extra-header:" \
12068 -c "HTTP/1.0 200 OK"
12069
Jerry Yuab082902021-12-23 18:02:22 +080012070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020012071run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
12072 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012073 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
12074 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012075 0 \
12076 -c "replayed record" \
12077 -S "replayed record" \
12078 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012079 -s "record from another epoch" \
12080 -c "resend" \
12081 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012082 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012083 -c "HTTP/1.0 200 OK"
12084
Jerry Yuab082902021-12-23 18:02:22 +080012085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012086run_test "DTLS proxy: multiple records in same datagram" \
12087 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012088 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12089 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012090 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012091 -c "next record in same datagram" \
12092 -s "next record in same datagram"
12093
Jerry Yuab082902021-12-23 18:02:22 +080012094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012095run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
12096 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012097 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
12098 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012099 0 \
12100 -c "next record in same datagram" \
12101 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012102
Jerry Yuab082902021-12-23 18:02:22 +080012103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020012104run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
12105 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012106 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
12107 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012108 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012109 -c "discarding invalid record (mac)" \
12110 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012111 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012112 -c "HTTP/1.0 200 OK" \
12113 -S "too many records with bad MAC" \
12114 -S "Verification of the message MAC failed"
12115
Jerry Yuab082902021-12-23 18:02:22 +080012116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012117run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
12118 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012119 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
12120 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012121 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012122 -C "discarding invalid record (mac)" \
12123 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012124 -S "Extra-header:" \
12125 -C "HTTP/1.0 200 OK" \
12126 -s "too many records with bad MAC" \
12127 -s "Verification of the message MAC failed"
12128
Jerry Yuab082902021-12-23 18:02:22 +080012129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012130run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
12131 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012132 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
12133 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012134 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012135 -c "discarding invalid record (mac)" \
12136 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012137 -s "Extra-header:" \
12138 -c "HTTP/1.0 200 OK" \
12139 -S "too many records with bad MAC" \
12140 -S "Verification of the message MAC failed"
12141
Jerry Yuab082902021-12-23 18:02:22 +080012142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012143run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
12144 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010012145 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
12146 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012147 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020012148 -c "discarding invalid record (mac)" \
12149 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020012150 -s "Extra-header:" \
12151 -c "HTTP/1.0 200 OK" \
12152 -s "too many records with bad MAC" \
12153 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012154
Jerry Yuab082902021-12-23 18:02:22 +080012155requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012156run_test "DTLS proxy: delay ChangeCipherSpec" \
12157 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010012158 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
12159 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012160 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020012161 -c "record from another epoch" \
12162 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012163 -s "Extra-header:" \
12164 -c "HTTP/1.0 200 OK"
12165
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012166# Tests for reordering support with DTLS
12167
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012168requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012170run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
12171 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012172 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12173 hs_timeout=2500-60000" \
12174 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12175 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010012176 0 \
12177 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012178 -c "Next handshake message has been buffered - load"\
12179 -S "Buffering HS message" \
12180 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012181 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012182 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012183 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012184 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010012185
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012186requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012188run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
12189 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012190 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12191 hs_timeout=2500-60000" \
12192 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12193 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012194 0 \
12195 -c "Buffering HS message" \
12196 -c "found fragmented DTLS handshake message"\
12197 -c "Next handshake message 1 not or only partially bufffered" \
12198 -c "Next handshake message has been buffered - load"\
12199 -S "Buffering HS message" \
12200 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012201 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010012202 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012203 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010012204 -S "Remember CCS message"
12205
Hanno Beckera1adcca2018-08-24 14:41:07 +010012206# The client buffers the ServerKeyExchange before receiving the fragmented
12207# Certificate message; at the time of writing, together these are aroudn 1200b
12208# in size, so that the bound below ensures that the certificate can be reassembled
12209# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012210requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012211requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080012212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012213run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010012214 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012215 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12216 hs_timeout=2500-60000" \
12217 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12218 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010012219 0 \
12220 -c "Buffering HS message" \
12221 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010012222 -C "attempt to make space by freeing buffered messages" \
12223 -S "Buffering HS message" \
12224 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012225 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012226 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012227 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012228 -S "Remember CCS message"
12229
12230# The size constraints ensure that the delayed certificate message can't
12231# be reassembled while keeping the ServerKeyExchange message, but it can
12232# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012233requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010012234requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
12235requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080012236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012237run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
12238 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012239 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12240 hs_timeout=2500-60000" \
12241 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12242 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012243 0 \
12244 -c "Buffering HS message" \
12245 -c "attempt to make space by freeing buffered future messages" \
12246 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010012247 -S "Buffering HS message" \
12248 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010012249 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012250 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012251 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010012252 -S "Remember CCS message"
12253
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012254requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012256run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
12257 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012258 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
12259 hs_timeout=2500-60000" \
12260 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12261 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012262 0 \
12263 -C "Buffering HS message" \
12264 -C "Next handshake message has been buffered - load"\
12265 -s "Buffering HS message" \
12266 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012267 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012268 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012269 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012270 -S "Remember CCS message"
12271
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012272requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012274requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Hanno Becker56cdfd12018-08-17 13:42:15 +010012275run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
12276 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012277 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12278 hs_timeout=2500-60000" \
12279 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12280 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012281 0 \
12282 -C "Buffering HS message" \
12283 -C "Next handshake message has been buffered - load"\
12284 -S "Buffering HS message" \
12285 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012286 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012287 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012288 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012289 -S "Remember CCS message"
12290
Gilles Peskine6f160ca2022-03-14 18:21:24 +010012291requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080012292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010012293run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
12294 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012295 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12296 hs_timeout=2500-60000" \
12297 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12298 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012299 0 \
12300 -C "Buffering HS message" \
12301 -C "Next handshake message has been buffered - load"\
12302 -S "Buffering HS message" \
12303 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012304 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012305 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010012306 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012307 -s "Remember CCS message"
12308
Jerry Yuab082902021-12-23 18:02:22 +080012309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010012310run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012311 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012312 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
12313 hs_timeout=2500-60000" \
12314 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
12315 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010012316 0 \
12317 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010012318 -s "Found buffered record from current epoch - load" \
12319 -c "Buffer record from epoch 1" \
12320 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012321
Hanno Beckera1adcca2018-08-24 14:41:07 +010012322# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
12323# from the server are delayed, so that the encrypted Finished message
12324# is received and buffered. When the fragmented NewSessionTicket comes
12325# in afterwards, the encrypted Finished message must be freed in order
12326# to make space for the NewSessionTicket to be reassembled.
12327# This works only in very particular circumstances:
12328# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
12329# of the NewSessionTicket, but small enough to also allow buffering of
12330# the encrypted Finished message.
12331# - The MTU setting on the server must be so small that the NewSessionTicket
12332# needs to be fragmented.
12333# - All messages sent by the server must be small enough to be either sent
12334# without fragmentation or be reassembled within the bounds of
12335# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
12336# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020012337requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
12338requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010012339run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
12340 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012341 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=73776f726466697368 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
12342 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=73776f726466697368 psk_identity=foo" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010012343 0 \
12344 -s "Buffer record from epoch 1" \
12345 -s "Found buffered record from current epoch - load" \
12346 -c "Buffer record from epoch 1" \
12347 -C "Found buffered record from current epoch - load" \
12348 -c "Enough space available after freeing future epoch record"
12349
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020012350# Tests for "randomly unreliable connection": try a variety of flows and peers
12351
12352client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012353run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
12354 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Gilles Peskine4c1347c2024-09-07 19:50:46 +020012355 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012356 psk=73776f726466697368" \
12357 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012358 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12359 0 \
12360 -s "Extra-header:" \
12361 -c "HTTP/1.0 200 OK"
12362
Janos Follath74537a62016-09-02 13:45:28 +010012363client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012364run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
12365 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012366 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12367 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012368 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
12369 0 \
12370 -s "Extra-header:" \
12371 -c "HTTP/1.0 200 OK"
12372
Janos Follath74537a62016-09-02 13:45:28 +010012373client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012375run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
12376 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012377 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
12378 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012379 0 \
12380 -s "Extra-header:" \
12381 -c "HTTP/1.0 200 OK"
12382
Janos Follath74537a62016-09-02 13:45:28 +010012383client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012385run_test "DTLS proxy: 3d, FS, client auth" \
12386 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012387 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
12388 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012389 0 \
12390 -s "Extra-header:" \
12391 -c "HTTP/1.0 200 OK"
12392
Janos Follath74537a62016-09-02 13:45:28 +010012393client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012395requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012396run_test "DTLS proxy: 3d, FS, ticket" \
12397 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012398 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
12399 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012400 0 \
12401 -s "Extra-header:" \
12402 -c "HTTP/1.0 200 OK"
12403
Janos Follath74537a62016-09-02 13:45:28 +010012404client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012406requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020012407run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
12408 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012409 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
12410 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020012411 0 \
12412 -s "Extra-header:" \
12413 -c "HTTP/1.0 200 OK"
12414
Janos Follath74537a62016-09-02 13:45:28 +010012415client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080012416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Norbert Fabritiusc93fc862023-04-12 09:50:30 +020012417requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012418run_test "DTLS proxy: 3d, max handshake, nbio" \
12419 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012420 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012421 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012422 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012423 0 \
12424 -s "Extra-header:" \
12425 -c "HTTP/1.0 200 OK"
12426
Janos Follath74537a62016-09-02 13:45:28 +010012427client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012428requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012429run_test "DTLS proxy: 3d, min handshake, resumption" \
12430 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012431 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012432 psk=73776f726466697368 debug_level=3" \
12433 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012434 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020012435 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12436 0 \
12437 -s "a session has been resumed" \
12438 -c "a session has been resumed" \
12439 -s "Extra-header:" \
12440 -c "HTTP/1.0 200 OK"
12441
Janos Follath74537a62016-09-02 13:45:28 +010012442client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010012443requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012444run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
12445 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012446 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012447 psk=73776f726466697368 debug_level=3 nbio=2" \
12448 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010012449 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020012450 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
12451 0 \
12452 -s "a session has been resumed" \
12453 -c "a session has been resumed" \
12454 -s "Extra-header:" \
12455 -c "HTTP/1.0 200 OK"
12456
Janos Follath74537a62016-09-02 13:45:28 +010012457client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012459run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012460 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012461 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012462 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12463 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012464 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020012465 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12466 0 \
12467 -c "=> renegotiate" \
12468 -s "=> renegotiate" \
12469 -s "Extra-header:" \
12470 -c "HTTP/1.0 200 OK"
12471
Janos Follath74537a62016-09-02 13:45:28 +010012472client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012473requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012474run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
12475 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012476 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012477 psk=73776f726466697368 renegotiation=1 debug_level=2" \
12478 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020012479 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012480 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12481 0 \
12482 -c "=> renegotiate" \
12483 -s "=> renegotiate" \
12484 -s "Extra-header:" \
12485 -c "HTTP/1.0 200 OK"
12486
Janos Follath74537a62016-09-02 13:45:28 +010012487client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012489run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012490 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012491 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012492 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012493 debug_level=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012494 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012495 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012496 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12497 0 \
12498 -c "=> renegotiate" \
12499 -s "=> renegotiate" \
12500 -s "Extra-header:" \
12501 -c "HTTP/1.0 200 OK"
12502
Janos Follath74537a62016-09-02 13:45:28 +010012503client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010012504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012505run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012506 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012507 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012508 psk=73776f726466697368 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012509 debug_level=2 nbio=2" \
Gilles Peskine02cd7162024-04-29 16:09:52 +020012510 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=73776f726466697368 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020012511 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020012512 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
12513 0 \
12514 -c "=> renegotiate" \
12515 -s "=> renegotiate" \
12516 -s "Extra-header:" \
12517 -c "HTTP/1.0 200 OK"
12518
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012519## The three tests below require 1.1.1a or higher version of openssl, otherwise
12520## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
12521## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
12522requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012523client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012524not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012526run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012527 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010012528 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
12529 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012530 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020012531 -c "HTTP/1.0 200 OK"
12532
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012533requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012534client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012535not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012537run_test "DTLS proxy: 3d, openssl server, fragmentation" \
12538 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012539 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012540 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012541 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012542 -c "HTTP/1.0 200 OK"
12543
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012544requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010012545client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012546not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012548run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
12549 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000012550 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012551 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012552 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012553 -c "HTTP/1.0 200 OK"
12554
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000012555requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010012556client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012557not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012559run_test "DTLS proxy: 3d, gnutls server" \
12560 -p "$P_PXY drop=5 delay=5 duplicate=5" \
12561 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012562 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012563 0 \
12564 -s "Extra-header:" \
12565 -c "Extra-header:"
12566
k-stachowiak17a38d32019-02-18 15:29:56 +010012567requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012568client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012569not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012571run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
12572 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012573 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012574 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020012575 0 \
12576 -s "Extra-header:" \
12577 -c "Extra-header:"
12578
k-stachowiak17a38d32019-02-18 15:29:56 +010012579requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010012580client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020012581not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080012582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012583run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
12584 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010012585 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040012586 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020012587 0 \
12588 -s "Extra-header:" \
12589 -c "Extra-header:"
12590
Jerry Yuab082902021-12-23 18:02:22 +080012591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030012592run_test "export keys functionality" \
12593 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010012594 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030012595 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030012596 -c "EAP-TLS key material is:"\
12597 -s "EAP-TLS key material is:"\
12598 -c "EAP-TLS IV is:" \
12599 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030012600
Jerry Yu04029792021-08-10 16:45:37 +080012601# openssl feature tests: check if tls1.3 exists.
12602requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080012603run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080012604 "$O_NEXT_SRV -tls1_3 -msg" \
12605 "$O_NEXT_CLI -tls1_3 -msg" \
12606 0 \
12607 -c "TLS 1.3" \
12608 -s "TLS 1.3"
12609
Jerry Yu75261df2021-09-02 17:40:08 +080012610# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080012611requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080012612requires_gnutls_next_no_ticket
12613requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080012614run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080012615 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080012616 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080012617 0 \
12618 -s "Version: TLS1.3" \
12619 -c "Version: TLS1.3"
12620
Jerry Yuc46e9b42021-08-06 11:22:24 +080012621# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010012622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12623requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010012624requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Valerio Setticf29c5d2023-09-01 09:03:41 +020012625requires_any_configs_enabled "PSA_WANT_ECC_MONTGOMERY_255"
12626requires_any_configs_enabled "PSA_WANT_ECC_SECP_R1_256"
Ronald Cronb18c67a2023-02-16 16:57:16 +010012627run_test "TLS 1.3: Default" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012628 "$P_SRV allow_sha1=0 debug_level=3 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key force_version=tls13" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012629 "$P_CLI allow_sha1=0" \
12630 0 \
12631 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012632 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012633 -s "ECDH/FFDH group: " \
Ronald Cronb18c67a2023-02-16 16:57:16 +010012634 -s "selected signature algorithm ecdsa_secp256r1_sha256"
12635
Ronald Cron587cfe62024-02-08 08:56:09 +010012636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12638requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12639requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12640run_test "Establish TLS 1.2 then TLS 1.3 session" \
12641 "$P_SRV" \
12642 "( $P_CLI force_version=tls12; \
12643 $P_CLI force_version=tls13 )" \
12644 0 \
12645 -s "Protocol is TLSv1.2" \
12646 -s "Protocol is TLSv1.3" \
12647
Ronald Cron90abb222024-02-08 09:02:49 +010012648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
12649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
12650requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
12651requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
12652run_test "Establish TLS 1.3 then TLS 1.2 session" \
12653 "$P_SRV" \
12654 "( $P_CLI force_version=tls13; \
12655 $P_CLI force_version=tls12 )" \
12656 0 \
12657 -s "Protocol is TLSv1.3" \
12658 -s "Protocol is TLSv1.2" \
12659
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012660requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010012661requires_config_enabled MBEDTLS_DEBUG_C
12662requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012663requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012664run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012665 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012666 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012667 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012668 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12669 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12670 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12671 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12672 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12673 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12674 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12675 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12676 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12677 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012678 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012679 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012680 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012681 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012682 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012683 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012684 -c "=> parse certificate verify" \
12685 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012686 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012687 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010012688 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012689 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080012690
Jerry Yu76e31ec2021-09-22 21:16:27 +080012691requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080012692requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012693requires_config_enabled MBEDTLS_DEBUG_C
12694requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012695requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080012696run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012697 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012698 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080012699 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012700 -s "SERVER HELLO was queued" \
12701 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12702 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12703 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12704 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12705 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12706 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12707 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12708 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12709 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12710 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012711 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012712 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012713 -c "DHE group name: " \
Xiaofei Bai746f9482021-11-12 08:53:56 +000012714 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012715 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080012716 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012717 -c "=> parse certificate verify" \
12718 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012719 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012720 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010012721 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080012722 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000012723
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012724requires_openssl_tls1_3_with_compatible_ephemeral
lhuang0486cacac2022-01-21 07:34:27 -080012725requires_config_enabled MBEDTLS_DEBUG_C
12726requires_config_enabled MBEDTLS_SSL_CLI_C
12727requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine365296a2024-09-13 14:15:46 +020012728requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012729run_test "TLS 1.3: alpn - openssl" \
12730 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012731 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012732 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012733 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12734 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12735 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12736 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12737 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12738 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12739 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12740 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12741 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12742 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012743 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012744 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012745 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012746 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012747 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012748 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012749 -c "=> parse certificate verify" \
12750 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012751 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12752 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012753 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012754 -c "HTTP/1.0 200 ok" \
12755 -c "Application Layer Protocol is h2"
12756
12757requires_gnutls_tls1_3
12758requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080012759requires_config_enabled MBEDTLS_DEBUG_C
12760requires_config_enabled MBEDTLS_SSL_CLI_C
12761requires_config_enabled MBEDTLS_SSL_ALPN
Gilles Peskine365296a2024-09-13 14:15:46 +020012762requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080012763run_test "TLS 1.3: alpn - gnutls" \
12764 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012765 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080012766 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010012767 -s "SERVER HELLO was queued" \
12768 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
12769 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
12770 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12771 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12772 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12773 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12774 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
12775 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
12776 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
12777 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080012778 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010012779 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Przemek Stekiel1f5c2ba2023-06-15 17:04:44 +020012780 -c "DHE group name: " \
lhuang0486cacac2022-01-21 07:34:27 -080012781 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012782 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080012783 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012784 -c "=> parse certificate verify" \
12785 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080012786 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
12787 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012788 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080012789 -c "HTTP/1.0 200 OK" \
12790 -c "Application Layer Protocol is h2"
12791
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012792requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianacb39922022-06-17 10:18:48 +000012793requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012794requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000012795requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012796requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000012797run_test "TLS 1.3: server alpn - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012798 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000012799 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
12800 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000012801 -s "found alpn extension" \
12802 -s "server side, adding alpn extension" \
12803 -s "Protocol is TLSv1.3" \
12804 -s "HTTP/1.0 200 OK" \
12805 -s "Application Layer Protocol is h2"
12806
12807requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000012808requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000012809requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000012810requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020012811requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000012812run_test "TLS 1.3: server alpn - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012813 "$P_SRV debug_level=3 tickets=0 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000012814 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
12815 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000012816 -s "found alpn extension" \
12817 -s "server side, adding alpn extension" \
12818 -s "Protocol is TLSv1.3" \
12819 -s "HTTP/1.0 200 OK" \
12820 -s "Application Layer Protocol is h2"
12821
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012822requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaa6214a2022-01-30 19:53:28 +080012823requires_config_enabled MBEDTLS_DEBUG_C
12824requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012825requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012826run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012827 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012828 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012829 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080012830 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012831 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12832 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012833 -c "HTTP/1.0 200 ok" \
12834 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012835
12836requires_gnutls_tls1_3
12837requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012838requires_config_enabled MBEDTLS_DEBUG_C
12839requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012840requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012841run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012842 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012843 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012844 0 \
12845 -c "got a certificate request" \
12846 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
12847 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012848 -c "HTTP/1.0 200 OK" \
12849 -c "Protocol is TLSv1.3"
12850
Jerry Yuaa6214a2022-01-30 19:53:28 +080012851
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012852requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu960bc282022-01-26 11:12:34 +080012853requires_config_enabled MBEDTLS_DEBUG_C
12854requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012855requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012856run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080012857 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012858 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012859 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012860 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012861 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012862 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12863 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012864
12865requires_gnutls_tls1_3
12866requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080012867requires_config_enabled MBEDTLS_DEBUG_C
12868requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012869requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080012870run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080012871 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012872 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
12873 key_file=$DATA_FILES_PATH/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080012874 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080012875 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080012876 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012877 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12878 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080012879
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012880requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu200b47b2022-01-28 14:26:30 +080012881requires_config_enabled MBEDTLS_DEBUG_C
12882requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012883requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012884run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012885 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012886 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12887 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012888 0 \
12889 -c "got a certificate request" \
12890 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012891 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12892 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012893
12894requires_gnutls_tls1_3
12895requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012896requires_config_enabled MBEDTLS_DEBUG_C
12897requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012898requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012899run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012900 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012901 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
12902 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012903 0 \
12904 -c "got a certificate request" \
12905 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012906 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12907 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012908
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012909requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012910requires_config_enabled MBEDTLS_DEBUG_C
12911requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012912requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012913run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012914 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012915 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12916 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012917 0 \
12918 -c "got a certificate request" \
12919 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012920 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12921 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012922
12923requires_gnutls_tls1_3
12924requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012925requires_config_enabled MBEDTLS_DEBUG_C
12926requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012927requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012928run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012929 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012930 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
12931 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012932 0 \
12933 -c "got a certificate request" \
12934 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012935 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12936 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012937
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012938requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012939requires_config_enabled MBEDTLS_DEBUG_C
12940requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012941requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012942run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012943 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012944 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12945 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012946 0 \
12947 -c "got a certificate request" \
12948 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012949 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12950 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012951
12952requires_gnutls_tls1_3
12953requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012954requires_config_enabled MBEDTLS_DEBUG_C
12955requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012956requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012957run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012958 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012959 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
12960 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012961 0 \
12962 -c "got a certificate request" \
12963 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012964 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
12965 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012966
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012967requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6c3d8212022-02-18 15:23:23 +080012968requires_config_enabled MBEDTLS_DEBUG_C
12969requires_config_enabled MBEDTLS_SSL_CLI_C
12970requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012971requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012972run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080012973 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012974 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
12975 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012976 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012977 -c "got a certificate request" \
12978 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012979 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012980 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080012981
12982requires_gnutls_tls1_3
12983requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080012984requires_config_enabled MBEDTLS_DEBUG_C
12985requires_config_enabled MBEDTLS_SSL_CLI_C
12986requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020012987requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080012988run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080012989 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010012990 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
12991 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080012992 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080012993 -c "got a certificate request" \
12994 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080012995 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080012996 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080012997
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020012998requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu2124d052022-02-18 21:07:18 +080012999requires_config_enabled MBEDTLS_DEBUG_C
13000requires_config_enabled MBEDTLS_SSL_CLI_C
13001requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013002requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013003run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
13004 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013005 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13006 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013007 0 \
13008 -c "got a certificate request" \
13009 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13010 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13011 -c "Protocol is TLSv1.3"
13012
13013requires_gnutls_tls1_3
13014requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080013015requires_config_enabled MBEDTLS_DEBUG_C
13016requires_config_enabled MBEDTLS_SSL_CLI_C
13017requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013018requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013019run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
13020 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013021 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13022 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013023 0 \
13024 -c "got a certificate request" \
13025 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13026 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13027 -c "Protocol is TLSv1.3"
13028
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013029requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080013030requires_config_enabled MBEDTLS_DEBUG_C
13031requires_config_enabled MBEDTLS_SSL_CLI_C
13032requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013033requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013034run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
13035 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013036 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13037 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013038 0 \
13039 -c "got a certificate request" \
13040 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13041 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13042 -c "Protocol is TLSv1.3"
13043
13044requires_gnutls_tls1_3
13045requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080013046requires_config_enabled MBEDTLS_DEBUG_C
13047requires_config_enabled MBEDTLS_SSL_CLI_C
13048requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013049requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080013050run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
13051 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013052 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13053 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
Jerry Yu3a58b462022-02-22 16:42:29 +080013054 0 \
13055 -c "got a certificate request" \
13056 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13057 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13058 -c "Protocol is TLSv1.3"
13059
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013060requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu3a58b462022-02-22 16:42:29 +080013061requires_config_enabled MBEDTLS_DEBUG_C
13062requires_config_enabled MBEDTLS_SSL_CLI_C
13063requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013064requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080013065run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080013066 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080013067 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013068 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13069 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013070 1 \
13071 -c "got a certificate request" \
13072 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13073 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013074 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013075
13076requires_gnutls_tls1_3
13077requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080013078requires_config_enabled MBEDTLS_DEBUG_C
13079requires_config_enabled MBEDTLS_SSL_CLI_C
13080requires_config_enabled MBEDTLS_RSA_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013081requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080013082run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
13083 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013084 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13085 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080013086 1 \
13087 -c "got a certificate request" \
13088 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13089 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013090 -c "no suitable signature algorithm"
Jerry Yu2124d052022-02-18 21:07:18 +080013091
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013092# Test using an opaque private key for client authentication
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013093requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013094requires_config_enabled MBEDTLS_DEBUG_C
13095requires_config_enabled MBEDTLS_SSL_CLI_C
13096requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013097requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013098run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
13099 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013100 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cli2.crt key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013101 0 \
13102 -c "got a certificate request" \
13103 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13104 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13105 -c "Protocol is TLSv1.3"
13106
13107requires_gnutls_tls1_3
13108requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013109requires_config_enabled MBEDTLS_DEBUG_C
13110requires_config_enabled MBEDTLS_SSL_CLI_C
13111requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020013112requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013113run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
13114 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013115 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/cli2.crt \
13116 key_file=$DATA_FILES_PATH/cli2.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013117 0 \
13118 -c "got a certificate request" \
13119 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13120 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13121 -c "Protocol is TLSv1.3"
13122
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013123requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013124requires_config_enabled MBEDTLS_DEBUG_C
13125requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013126requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013127requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013128run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
13129 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013130 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13131 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013132 0 \
13133 -c "got a certificate request" \
13134 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13135 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13136 -c "Protocol is TLSv1.3"
13137
13138requires_gnutls_tls1_3
13139requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013140requires_config_enabled MBEDTLS_DEBUG_C
13141requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013142requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013143requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013144run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
13145 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013146 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp256r1.crt \
13147 key_file=$DATA_FILES_PATH/ecdsa_secp256r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013148 0 \
13149 -c "got a certificate request" \
13150 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13151 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13152 -c "Protocol is TLSv1.3"
13153
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013154requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013155requires_config_enabled MBEDTLS_DEBUG_C
13156requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013157requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013158requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013159run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
13160 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013161 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13162 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013163 0 \
13164 -c "got a certificate request" \
13165 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13166 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13167 -c "Protocol is TLSv1.3"
13168
13169requires_gnutls_tls1_3
13170requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013171requires_config_enabled MBEDTLS_DEBUG_C
13172requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013174requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013175run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
13176 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013177 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp384r1.crt \
13178 key_file=$DATA_FILES_PATH/ecdsa_secp384r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013179 0 \
13180 -c "got a certificate request" \
13181 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13182 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13183 -c "Protocol is TLSv1.3"
13184
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013185requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013186requires_config_enabled MBEDTLS_DEBUG_C
13187requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013188requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013189requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013190run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
13191 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013192 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13193 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013194 0 \
13195 -c "got a certificate request" \
13196 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13197 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13198 -c "Protocol is TLSv1.3"
13199
13200requires_gnutls_tls1_3
13201requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013202requires_config_enabled MBEDTLS_DEBUG_C
13203requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013204requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013205requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013206run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
13207 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013208 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13209 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013210 0 \
13211 -c "got a certificate request" \
13212 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13213 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13214 -c "Protocol is TLSv1.3"
13215
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013216requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013217requires_config_enabled MBEDTLS_DEBUG_C
13218requires_config_enabled MBEDTLS_SSL_CLI_C
13219requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013220requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013221requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013222run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
13223 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013224 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13225 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013226 0 \
13227 -c "got a certificate request" \
13228 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13229 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13230 -c "Protocol is TLSv1.3"
13231
13232requires_gnutls_tls1_3
13233requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013234requires_config_enabled MBEDTLS_DEBUG_C
13235requires_config_enabled MBEDTLS_SSL_CLI_C
13236requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013237requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013238requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013239run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
13240 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013241 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13242 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013243 0 \
13244 -c "got a certificate request" \
13245 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13246 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13247 -c "Protocol is TLSv1.3"
13248
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013249requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013250requires_config_enabled MBEDTLS_DEBUG_C
13251requires_config_enabled MBEDTLS_SSL_CLI_C
13252requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013253requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013255run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
13256 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013257 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13258 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013259 0 \
13260 -c "got a certificate request" \
13261 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13262 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13263 -c "Protocol is TLSv1.3"
13264
13265requires_gnutls_tls1_3
13266requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013267requires_config_enabled MBEDTLS_DEBUG_C
13268requires_config_enabled MBEDTLS_SSL_CLI_C
13269requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013270requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013271requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013272run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
13273 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013274 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13275 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013276 0 \
13277 -c "got a certificate request" \
13278 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13279 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13280 -c "Protocol is TLSv1.3"
13281
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013282requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013283requires_config_enabled MBEDTLS_DEBUG_C
13284requires_config_enabled MBEDTLS_SSL_CLI_C
13285requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013286requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013287requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013288run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
13289 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013290 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/cert_sha256.crt \
13291 key_file=$DATA_FILES_PATH/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013292 0 \
13293 -c "got a certificate request" \
13294 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13295 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13296 -c "Protocol is TLSv1.3"
13297
13298requires_gnutls_tls1_3
13299requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013300requires_config_enabled MBEDTLS_DEBUG_C
13301requires_config_enabled MBEDTLS_SSL_CLI_C
13302requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013303requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013304requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013305run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
13306 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013307 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/server2-sha256.crt \
13308 key_file=$DATA_FILES_PATH/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013309 0 \
13310 -c "got a certificate request" \
13311 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13312 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
13313 -c "Protocol is TLSv1.3"
13314
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013315requires_openssl_tls1_3_with_compatible_ephemeral
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013316requires_config_enabled MBEDTLS_DEBUG_C
13317requires_config_enabled MBEDTLS_SSL_CLI_C
13318requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013319requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013320requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013321run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
13322 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
13323 -sigalgs ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013324 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13325 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013326 1 \
13327 -c "got a certificate request" \
13328 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13329 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013330 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013331
13332requires_gnutls_tls1_3
13333requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013334requires_config_enabled MBEDTLS_DEBUG_C
13335requires_config_enabled MBEDTLS_SSL_CLI_C
13336requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013337requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine365296a2024-09-13 14:15:46 +020013338requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013339run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
13340 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013341 "$P_CLI debug_level=3 crt_file=$DATA_FILES_PATH/ecdsa_secp521r1.crt \
13342 key_file=$DATA_FILES_PATH/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013343 1 \
13344 -c "got a certificate request" \
13345 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
13346 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Xiaokang Qianea3d9332022-12-07 06:19:49 +000013347 -c "no suitable signature algorithm"
Neil Armstrong7f6f6722022-04-15 10:09:11 +020013348
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013349requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cron7c0185f2021-11-30 09:16:24 +010013350requires_config_enabled MBEDTLS_DEBUG_C
13351requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013352requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013353run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013354 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013355 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013356 0 \
13357 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013358 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013359 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013360 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013361 -c "HTTP/1.0 200 ok"
13362
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013363requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian7bae3b62022-01-26 06:31:39 +000013364requires_config_enabled MBEDTLS_DEBUG_C
13365requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013366requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013367run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013368 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013369 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013370 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013371 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013372 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013373 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013374 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000013375 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080013376
13377requires_gnutls_tls1_3
13378requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010013379requires_config_enabled MBEDTLS_DEBUG_C
13380requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013381requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013382requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013383run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013384 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013385 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013386 0 \
13387 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013388 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013389 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013390 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000013391 -c "HTTP/1.0 200 OK"
13392
13393requires_gnutls_tls1_3
13394requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000013395requires_config_enabled MBEDTLS_DEBUG_C
13396requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013397requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013398requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020013399run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013400 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013401 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013402 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080013403 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000013404 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010013405 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013406 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000013407 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013408
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013409requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian5e4528c2022-02-17 07:51:12 +000013410requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013411requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013412requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013413run_test "TLS 1.3: Server side check - openssl" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013414 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080013415 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080013416 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013417 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13418 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13419 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013420 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013421 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13422 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013423 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080013424 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013425
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013426requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQian2f150e12022-04-29 02:01:19 +000013427requires_config_enabled MBEDTLS_DEBUG_C
13428requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013429requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013430run_test "TLS 1.3: Server side check - openssl with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013431 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13432 "$O_NEXT_CLI -msg -debug -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000013433 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013434 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13435 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13436 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13437 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13438 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013439 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13440 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013441 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013442 -s "=> parse client hello" \
13443 -s "<= parse client hello"
13444
XiaokangQian5e4528c2022-02-17 07:51:12 +000013445requires_gnutls_tls1_3
13446requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000013447requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000013448requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013449requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000013450run_test "TLS 1.3: Server side check - gnutls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013451 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000013452 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080013453 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080013454 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13455 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13456 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080013457 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080013458 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13459 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080013460 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13461 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13462 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000013463
XiaokangQian2f150e12022-04-29 02:01:19 +000013464requires_gnutls_tls1_3
13465requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000013466requires_config_enabled MBEDTLS_DEBUG_C
13467requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013468requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013469run_test "TLS 1.3: Server side check - gnutls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013470 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13471 "$G_NEXT_CLI localhost -d 4 --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013472 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000013473 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13474 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13475 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13476 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13477 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080013478 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13479 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000013480 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000013481 -s "=> parse client hello" \
13482 -s "<= parse client hello"
13483
Jerry Yu8b9fd372022-04-14 20:55:12 +080013484requires_config_enabled MBEDTLS_DEBUG_C
13485requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080013486requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013487requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080013488run_test "TLS 1.3: Server side check - mbedtls" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013489 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013490 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013491 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080013492 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13493 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13494 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013495 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080013496 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013497 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
13498 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
13499 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
13500 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
13501 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080013502
XiaokangQian45c22202022-05-06 06:54:09 +000013503requires_config_enabled MBEDTLS_DEBUG_C
13504requires_config_enabled MBEDTLS_SSL_SRV_C
13505requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013506requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000013507run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013508 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
13509 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000013510 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000013511 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13512 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13513 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13514 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080013515 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000013516 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000013517 -s "=> parse client hello" \
13518 -s "<= parse client hello"
13519
XiaokangQianaca90482022-05-19 07:19:31 +000013520requires_config_enabled MBEDTLS_DEBUG_C
13521requires_config_enabled MBEDTLS_SSL_SRV_C
13522requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013523requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013524run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013525 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013526 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013527 1 \
13528 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13529 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13530 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13531 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13532 -s "=> write certificate request" \
13533 -s "SSL - No client certification received from the client, but required by the authentication mode" \
13534 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13535 -s "=> parse client hello" \
13536 -s "<= parse client hello"
13537
XiaokangQianaca90482022-05-19 07:19:31 +000013538requires_config_enabled MBEDTLS_DEBUG_C
13539requires_config_enabled MBEDTLS_SSL_SRV_C
13540requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013541requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000013542run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013543 "$P_SRV debug_level=4 auth_mode=optional crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010013544 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000013545 0 \
13546 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13547 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13548 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13549 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13550 -s "=> write certificate request" \
13551 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
13552 -s "=> parse client hello" \
13553 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080013554
13555requires_config_enabled MBEDTLS_DEBUG_C
13556requires_config_enabled MBEDTLS_SSL_CLI_C
13557requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013558requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekielc31a7982023-06-27 10:53:33 +020013559requires_config_enabled PSA_WANT_ALG_ECDH
Jerry Yuede50ea2022-05-05 11:21:20 +080013560run_test "TLS 1.3: server: HRR check - mbedtls" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013561 "$P_SRV debug_level=4 groups=secp384r1" \
13562 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080013563 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080013564 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
13565 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
13566 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13567 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
13568 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
13569 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080013570 -s "=> write hello retry request" \
13571 -s "<= write hello retry request"
13572
Jerry Yub89125b2022-05-13 15:45:49 +080013573requires_config_enabled MBEDTLS_DEBUG_C
13574requires_config_enabled MBEDTLS_SSL_SRV_C
13575requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013576requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080013577run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013578 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010013579 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080013580 1 \
13581 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
13582 -s "No certificate available."
13583
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013584requires_openssl_tls1_3_with_compatible_ephemeral
XiaokangQianf2a94202022-05-20 06:44:24 +000013585requires_config_enabled MBEDTLS_DEBUG_C
13586requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013588run_test "TLS 1.3: Server side check - openssl with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013589 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13590 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13591 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile $DATA_FILES_PATH/test-ca_cat12.crt -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key -tls1_3" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013592 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013593 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013594 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013595
XiaokangQianac41edf2022-05-31 13:22:13 +000013596requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000013597requires_config_enabled MBEDTLS_DEBUG_C
13598requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013599requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013600run_test "TLS 1.3: Server side check - gnutls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013601 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13602 sni=localhost,$DATA_FILES_PATH/server5.crt,$DATA_FILES_PATH/server5.key,$DATA_FILES_PATH/test-ca_cat12.crt,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13603 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile $DATA_FILES_PATH/server5.crt --x509keyfile $DATA_FILES_PATH/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013604 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013605 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013606 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000013607
XiaokangQian40a35232022-05-07 09:02:40 +000013608requires_config_enabled MBEDTLS_DEBUG_C
13609requires_config_enabled MBEDTLS_SSL_SRV_C
13610requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013611requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000013612run_test "TLS 1.3: Server side check - mbedtls with sni" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013613 "$P_SRV debug_level=4 auth_mode=required crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0 \
13614 sni=localhost,$DATA_FILES_PATH/server2.crt,$DATA_FILES_PATH/server2.key,-,-,-,polarssl.example,$DATA_FILES_PATH/server1-nospace.crt,$DATA_FILES_PATH/server1.key,-,-,-" \
13615 "$P_CLI debug_level=4 server_name=localhost crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000013616 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000013617 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000013618 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000013619
Gilles Peskine2baaf602022-01-07 15:46:12 +010013620for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080013621do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013622 TEST_SUITE_NAME=${i##*/}
13623 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
13624 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080013625done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010013626unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080013627
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013628# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013629requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13630requires_config_enabled MBEDTLS_DEBUG_C
13631requires_config_enabled MBEDTLS_SSL_SRV_C
13632requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013633requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013634run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013635 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013636 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013637 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013638 -s "Protocol is TLSv1.3" \
13639 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013640 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13641 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13642
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013643requires_config_enabled MBEDTLS_DEBUG_C
13644requires_config_enabled MBEDTLS_SSL_SRV_C
13645requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013646requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13647requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013648run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013649 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013650 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013651 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013652 -s "Protocol is TLSv1.3" \
13653 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013654 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13655 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13656
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013657requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013658requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013659requires_config_enabled MBEDTLS_DEBUG_C
13660requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013661requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013662run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013663 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013664 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013665 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013666 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013667 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13668 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013669
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013670requires_openssl_tls1_3_with_compatible_ephemeral
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013671requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010013672requires_config_enabled MBEDTLS_DEBUG_C
13673requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013674requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013675run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013676 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013677 "$P_CLI debug_level=4" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013678 0 \
13679 -c "Protocol is TLSv1.3" \
13680 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010013681
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013682requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013683requires_config_enabled MBEDTLS_DEBUG_C
13684requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013685requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13686requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013687run_test "TLS 1.3 m->O both with middlebox compat support" \
13688 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013689 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013690 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013691 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013692 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13693
Ronald Crona55c5a12021-11-30 09:32:47 +010013694requires_gnutls_tls1_3
13695requires_gnutls_next_no_ticket
13696requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010013697requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13698requires_config_enabled MBEDTLS_DEBUG_C
13699requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013700requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013701run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
13702 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013703 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010013704 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010013705 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013706 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13707 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013708
13709requires_gnutls_tls1_3
13710requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010013711requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13712requires_config_enabled MBEDTLS_DEBUG_C
13713requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013714requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010013715run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
13716 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013717 "$P_CLI debug_level=4" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013718 0 \
13719 -c "Protocol is TLSv1.3" \
13720 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010013721
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013722requires_gnutls_tls1_3
13723requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013724requires_config_enabled MBEDTLS_DEBUG_C
13725requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013726requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13727requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013728run_test "TLS 1.3 m->G both with middlebox compat support" \
13729 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013730 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013731 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013732 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013733 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13734
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013735requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013736requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13737requires_config_enabled MBEDTLS_DEBUG_C
13738requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013739requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013740run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013741 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013742 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013743 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013744 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013745 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13746 -C "14 03 03 00 01"
13747
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013748requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013749requires_config_enabled MBEDTLS_DEBUG_C
13750requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013751requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13752requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013753run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013754 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013755 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013756 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013757 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013758 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
13759
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013760requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013761requires_config_enabled MBEDTLS_DEBUG_C
13762requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013763requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13764requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013765run_test "TLS 1.3 O->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013766 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013767 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013768 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013769 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013770 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13771 -c "14 03 03 00 01"
13772
13773requires_gnutls_tls1_3
13774requires_gnutls_next_no_ticket
13775requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013776requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13777requires_config_enabled MBEDTLS_DEBUG_C
13778requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013779requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013780run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013781 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013782 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013783 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013784 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013785 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13786 -C "SSL 3.3 ChangeCipherSpec packet received"
13787
13788requires_gnutls_tls1_3
13789requires_gnutls_next_no_ticket
13790requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013791requires_config_enabled MBEDTLS_DEBUG_C
13792requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013793requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13794requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013795run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013796 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013797 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013798 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013799 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013800 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13801 -c "SSL 3.3 ChangeCipherSpec packet received" \
13802 -c "discarding change cipher spec in TLS1.3"
13803
13804requires_gnutls_tls1_3
13805requires_gnutls_next_no_ticket
13806requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013807requires_config_enabled MBEDTLS_DEBUG_C
13808requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013809requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13810requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013811run_test "TLS 1.3 G->m both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013812 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013813 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013814 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013815 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013816 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
13817 -c "SSL 3.3 ChangeCipherSpec packet received"
13818
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013819requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13820requires_config_enabled MBEDTLS_DEBUG_C
13821requires_config_enabled MBEDTLS_SSL_SRV_C
13822requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013823requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013824run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013825 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13826 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013827 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013828 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013829 -c "Protocol is TLSv1.3" \
13830 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013831 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013832 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13833
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013834requires_config_enabled MBEDTLS_DEBUG_C
13835requires_config_enabled MBEDTLS_SSL_SRV_C
13836requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013837requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013838requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13839requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013840run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013841 "$P_SRV debug_level=4 groups=secp384r1 tickets=0" \
13842 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013843 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013844 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013845 -c "Protocol is TLSv1.3" \
13846 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013847 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013848 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13849
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013850requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013851requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13852requires_config_enabled MBEDTLS_DEBUG_C
13853requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013854requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013855run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
13856 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013857 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013858 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013859 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013860 -c "received HelloRetryRequest message" \
13861 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13862 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13863
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013864requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013865requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13866requires_config_enabled MBEDTLS_DEBUG_C
13867requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013868requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013869run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
13870 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013871 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013872 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013873 -c "received HelloRetryRequest message" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013874 -c "Protocol is TLSv1.3" \
13875 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013876
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013877requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013878requires_config_enabled MBEDTLS_DEBUG_C
13879requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013880requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13881requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013882run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
13883 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013884 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013885 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013886 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013887 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13888
13889requires_gnutls_tls1_3
13890requires_gnutls_next_no_ticket
13891requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013892requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13893requires_config_enabled MBEDTLS_DEBUG_C
13894requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013895requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013896run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
13897 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013898 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013899 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013900 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013901 -c "received HelloRetryRequest message" \
13902 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
13903 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13904
13905requires_gnutls_tls1_3
13906requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013907requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13908requires_config_enabled MBEDTLS_DEBUG_C
13909requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013910requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013911run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
13912 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013913 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013914 0 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013915 -c "received HelloRetryRequest message" \
Gilles Peskinefc3accd2024-09-13 13:46:37 +020013916 -c "Protocol is TLSv1.3" \
13917 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013918
13919requires_gnutls_tls1_3
13920requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013921requires_config_enabled MBEDTLS_DEBUG_C
13922requires_config_enabled MBEDTLS_SSL_CLI_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013923requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013924requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13925requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013926run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
13927 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Przemek Stekiel45255e42023-06-29 13:56:36 +020013928 "$P_CLI debug_level=4 groups=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013929 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013930 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013931 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
13932
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013933requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013934requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13935requires_config_enabled MBEDTLS_DEBUG_C
13936requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013937requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013938run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013939 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013940 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013941 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013942 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013943 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013944 -C "14 03 03 00 01"
13945
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013946requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013947requires_config_enabled MBEDTLS_DEBUG_C
13948requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013949requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13950requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013951run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013952 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013953 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013954 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013955 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013956 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013957
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020013958requires_openssl_tls1_3_with_compatible_ephemeral
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013959requires_config_enabled MBEDTLS_DEBUG_C
13960requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020013961requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13962requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013963run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013964 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013965 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013966 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013967 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013968 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013969 -c "14 03 03 00 01"
13970
13971requires_gnutls_tls1_3
13972requires_gnutls_next_no_ticket
13973requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013974requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13975requires_config_enabled MBEDTLS_DEBUG_C
13976requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020013977requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013978run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013979 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013980 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013981 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013982 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013983 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013984 -C "SSL 3.3 ChangeCipherSpec packet received"
13985
13986requires_gnutls_tls1_3
13987requires_gnutls_next_no_ticket
13988requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013989requires_config_enabled MBEDTLS_DEBUG_C
13990requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020013991requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020013992requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
13993requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013994run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
David Horstmann5ab92be2024-07-01 17:01:28 +010013995 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013996 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020013997 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020013998 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020013999 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014000 -c "SSL 3.3 ChangeCipherSpec packet received" \
14001 -c "discarding change cipher spec in TLS1.3"
14002
14003requires_gnutls_tls1_3
14004requires_gnutls_next_no_ticket
14005requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014006requires_config_enabled MBEDTLS_DEBUG_C
14007requires_config_enabled MBEDTLS_SSL_SRV_C
Przemek Stekielc31a7982023-06-27 10:53:33 +020014008requires_config_enabled PSA_WANT_ALG_ECDH
Gilles Peskine365296a2024-09-13 14:15:46 +020014009requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
14010requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014011run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014012 "$P_SRV debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key groups=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020014013 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014014 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020014015 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020014016 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020014017 -c "SSL 3.3 ChangeCipherSpec packet received"
14018
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014019requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014020requires_config_enabled MBEDTLS_DEBUG_C
14021requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014022requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014023run_test "TLS 1.3: Check signature algorithm order, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014024 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014025 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14026 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014027 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014028 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014029 0 \
14030 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014031 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014032 -c "HTTP/1.0 200 [Oo][Kk]"
14033
14034requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014035requires_config_enabled MBEDTLS_DEBUG_C
14036requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014037requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014038run_test "TLS 1.3: Check signature algorithm order, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014039 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014040 -d 4
14041 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014042 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014043 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014044 0 \
14045 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014046 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014047 -c "HTTP/1.0 200 [Oo][Kk]"
14048
Jerry Yuaae28f12022-06-29 16:21:32 +080014049requires_config_enabled MBEDTLS_DEBUG_C
14050requires_config_enabled MBEDTLS_SSL_SRV_C
14051requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014052requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014053run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014054 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014055 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14056 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014057 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014058 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014059 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014060 0 \
14061 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014062 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
14063 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014064 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
14065 -c "HTTP/1.0 200 [Oo][Kk]"
14066
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014067requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014068requires_config_enabled MBEDTLS_DEBUG_C
14069requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014070requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014071run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014072 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014073 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14074 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014075 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014076 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14077 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014078 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
14079 0 \
14080 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014081 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014082 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14083
14084requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014085requires_config_enabled MBEDTLS_DEBUG_C
14086requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014087requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014088run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014089 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014090 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14091 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014092 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014093 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14094 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014095 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
14096 0 \
14097 -c "Negotiated version: 3.4" \
14098 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020014099 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014100 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
14101
14102requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014103requires_config_enabled MBEDTLS_DEBUG_C
14104requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014105requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014106run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014107 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014108 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14109 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014110 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014111 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
14112 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014113 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
14114 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014115 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014116
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014117requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014118requires_config_enabled MBEDTLS_DEBUG_C
14119requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014120requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014121run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014122 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014123 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14124 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014125 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014126 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
14127 -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key \
Jerry Yuaae28f12022-06-29 16:21:32 +080014128 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
14129 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014130 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014131
Jerry Yuaae28f12022-06-29 16:21:32 +080014132requires_config_enabled MBEDTLS_DEBUG_C
14133requires_config_enabled MBEDTLS_SSL_SRV_C
14134requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014135requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014136run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014137 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014138 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14139 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014140 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014141 "$P_CLI allow_sha1=0 debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014142 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014143 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020014144 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014145
14146requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014147requires_config_enabled MBEDTLS_DEBUG_C
14148requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014149requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014150run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014151 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014152 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014153 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014154 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014155 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
14156 1 \
14157 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14158
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014159requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014160requires_config_enabled MBEDTLS_DEBUG_C
14161requires_config_enabled MBEDTLS_SSL_SRV_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014162requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014163run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014164 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014165 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014166 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014167 "$O_NEXT_CLI_NO_CERT -msg -CAfile $DATA_FILES_PATH/test-ca_cat12.crt \
Jerry Yuaae28f12022-06-29 16:21:32 +080014168 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
14169 1 \
14170 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14171
Jerry Yuaae28f12022-06-29 16:21:32 +080014172requires_config_enabled MBEDTLS_DEBUG_C
14173requires_config_enabled MBEDTLS_SSL_SRV_C
14174requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014175requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014176run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014177 "$P_SRV debug_level=4
David Horstmann5ab92be2024-07-01 17:01:28 +010014178 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014179 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
14180 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014181 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014182 1 \
14183 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
14184
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014185requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yuaae28f12022-06-29 16:21:32 +080014186requires_config_enabled MBEDTLS_DEBUG_C
14187requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014188requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014189run_test "TLS 1.3: Check client no signature algorithm, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014190 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014191 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
14192 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014193 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014194 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014195 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014196 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014197
14198requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080014199requires_config_enabled MBEDTLS_DEBUG_C
14200requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014201requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014202run_test "TLS 1.3: Check client no signature algorithm, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014203 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014204 -d 4
14205 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014206 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014207 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014208 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014209 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014210
Jerry Yuaae28f12022-06-29 16:21:32 +080014211requires_config_enabled MBEDTLS_DEBUG_C
14212requires_config_enabled MBEDTLS_SSL_SRV_C
14213requires_config_enabled MBEDTLS_SSL_CLI_C
Gilles Peskine365296a2024-09-13 14:15:46 +020014214requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080014215run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010014216 "$P_SRV debug_level=4 auth_mode=required
David Horstmann5ab92be2024-07-01 17:01:28 +010014217 crt_file2=$DATA_FILES_PATH/server2-sha256.crt key_file2=$DATA_FILES_PATH/server2.key
14218 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key
Jerry Yuaae28f12022-06-29 16:21:32 +080014219 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014220 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server5.crt key_file=$DATA_FILES_PATH/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080014221 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080014222 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020014223 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080014224
Przemek Stekiel8bfe8972023-06-26 12:59:45 +020014225requires_openssl_tls1_3_with_compatible_ephemeral
Jerry Yu6455b682022-06-27 14:18:29 +080014226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14227requires_config_enabled MBEDTLS_DEBUG_C
14228requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014229run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014230 "$O_NEXT_SRV_NO_CERT -cert $DATA_FILES_PATH/server2-sha256.crt -key $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014231 -msg -tls1_2
14232 -Verify 10 " \
David Horstmann5ab92be2024-07-01 17:01:28 +010014233 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014234 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14235 min_version=tls12 max_version=tls13 " \
14236 0 \
14237 -c "Protocol is TLSv1.2" \
14238 -c "HTTP/1.0 200 [Oo][Kk]"
14239
14240
14241requires_gnutls_tls1_3
14242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
14243requires_config_enabled MBEDTLS_DEBUG_C
14244requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080014245run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014246 "$G_NEXT_SRV_NO_CERT --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014247 -d 4
14248 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014249 "$P_CLI debug_level=4 crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key
Jerry Yu6455b682022-06-27 14:18:29 +080014250 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
14251 min_version=tls12 max_version=tls13 " \
14252 0 \
14253 -c "Protocol is TLSv1.2" \
14254 -c "HTTP/1.0 200 [Oo][Kk]"
14255
Przemek Stekiel3484db42023-06-28 13:31:38 +020014256requires_config_enabled MBEDTLS_SSL_SRV_C
14257requires_config_enabled MBEDTLS_DEBUG_C
14258requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014259requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14260requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014261requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014262requires_gnutls_tls1_3
14263requires_gnutls_next_no_ticket
14264requires_gnutls_next_disable_tls13_compat
14265run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014266 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14267 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014268 0 \
14269 -s "Protocol is TLSv1.3" \
14270 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14271 -s "received signature algorithm: 0x804" \
14272 -s "got named group: ffdhe3072(0101)" \
14273 -s "Certificate verification was skipped" \
14274 -C "received HelloRetryRequest message"
14275
14276
14277requires_gnutls_tls1_3
14278requires_gnutls_next_no_ticket
14279requires_gnutls_next_disable_tls13_compat
14280requires_config_enabled MBEDTLS_SSL_CLI_C
14281requires_config_enabled MBEDTLS_DEBUG_C
14282requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014283requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14284requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014285requires_config_enabled PSA_WANT_DH_RFC7919_3072
Przemek Stekiel3484db42023-06-28 13:31:38 +020014286run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe3072,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014287 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE3072:+VERS-TLS1.3:%NO_TICKETS" \
14288 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe3072" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014289 0 \
14290 -c "HTTP/1.0 200 OK" \
14291 -c "Protocol is TLSv1.3" \
14292 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14293 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14294 -c "NamedGroup: ffdhe3072 ( 101 )" \
14295 -c "Verifying peer X.509 certificate... ok" \
14296 -C "received HelloRetryRequest message"
14297
14298requires_config_enabled MBEDTLS_SSL_SRV_C
14299requires_config_enabled MBEDTLS_DEBUG_C
14300requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014301requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14302requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014303requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014304requires_gnutls_tls1_3
14305requires_gnutls_next_no_ticket
14306requires_gnutls_next_disable_tls13_compat
14307run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014308 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14309 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014310 0 \
14311 -s "Protocol is TLSv1.3" \
14312 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14313 -s "received signature algorithm: 0x804" \
14314 -s "got named group: ffdhe4096(0102)" \
14315 -s "Certificate verification was skipped" \
14316 -C "received HelloRetryRequest message"
14317
14318
14319requires_gnutls_tls1_3
14320requires_gnutls_next_no_ticket
14321requires_gnutls_next_disable_tls13_compat
14322requires_config_enabled MBEDTLS_SSL_CLI_C
14323requires_config_enabled MBEDTLS_DEBUG_C
14324requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014325requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14326requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014327requires_config_enabled PSA_WANT_DH_RFC7919_4096
Przemek Stekiel3484db42023-06-28 13:31:38 +020014328run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe4096,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014329 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE4096:+VERS-TLS1.3:%NO_TICKETS" \
14330 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe4096" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014331 0 \
14332 -c "HTTP/1.0 200 OK" \
14333 -c "Protocol is TLSv1.3" \
14334 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14335 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14336 -c "NamedGroup: ffdhe4096 ( 102 )" \
14337 -c "Verifying peer X.509 certificate... ok" \
14338 -C "received HelloRetryRequest message"
14339
14340requires_config_enabled MBEDTLS_SSL_SRV_C
14341requires_config_enabled MBEDTLS_DEBUG_C
14342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014343requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14344requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014345requires_config_enabled PSA_WANT_DH_RFC7919_6144
Przemek Stekiel3484db42023-06-28 13:31:38 +020014346requires_gnutls_tls1_3
14347requires_gnutls_next_no_ticket
14348requires_gnutls_next_disable_tls13_compat
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014349# Tests using FFDH with a large prime take a long time to run with a memory
14350# sanitizer. GnuTLS <=3.8.1 has a hard-coded timeout and gives up after
14351# 30s (since 3.8.1, it can be configured with --timeout). We've observed
14352# 8192-bit FFDH test cases failing intermittently on heavily loaded CI
14353# executors (https://github.com/Mbed-TLS/mbedtls/issues/9742),
14354# when using MSan. As a workaround, skip them.
14355# Also skip 6144-bit FFDH to have a bit of safety margin.
14356not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014357run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014358 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14359 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014360 0 \
14361 -s "Protocol is TLSv1.3" \
14362 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14363 -s "received signature algorithm: 0x804" \
14364 -s "got named group: ffdhe6144(0103)" \
14365 -s "Certificate verification was skipped" \
14366 -C "received HelloRetryRequest message"
14367
14368requires_gnutls_tls1_3
14369requires_gnutls_next_no_ticket
14370requires_gnutls_next_disable_tls13_compat
14371requires_config_enabled MBEDTLS_SSL_CLI_C
14372requires_config_enabled MBEDTLS_DEBUG_C
14373requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014374requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14375requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014376requires_config_enabled PSA_WANT_DH_RFC7919_6144
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014377not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014378run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe6144,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014379 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE6144:+VERS-TLS1.3:%NO_TICKETS" \
14380 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe6144" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014381 0 \
14382 -c "HTTP/1.0 200 OK" \
14383 -c "Protocol is TLSv1.3" \
14384 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14385 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14386 -c "NamedGroup: ffdhe6144 ( 103 )" \
14387 -c "Verifying peer X.509 certificate... ok" \
14388 -C "received HelloRetryRequest message"
14389
14390requires_config_enabled MBEDTLS_SSL_SRV_C
14391requires_config_enabled MBEDTLS_DEBUG_C
14392requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014393requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14394requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014395requires_config_enabled PSA_WANT_DH_RFC7919_8192
Przemek Stekiel3484db42023-06-28 13:31:38 +020014396requires_gnutls_tls1_3
14397requires_gnutls_next_no_ticket
14398requires_gnutls_next_disable_tls13_compat
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014399not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014400client_needs_more_time 4
14401run_test "TLS 1.3 G->m: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014402 "$P_SRV crt_file=$DATA_FILES_PATH/server2-sha256.crt key_file=$DATA_FILES_PATH/server2.key debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192 tls13_kex_modes=ephemeral cookies=0 tickets=0" \
14403 "$G_NEXT_CLI_NO_CERT --debug=4 --single-key-share --x509cafile $DATA_FILES_PATH/test-ca_cat12.crt --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014404 0 \
14405 -s "Protocol is TLSv1.3" \
14406 -s "server hello, chosen ciphersuite: TLS1-3-AES-128-GCM-SHA256 ( id=4865 )" \
14407 -s "received signature algorithm: 0x804" \
14408 -s "got named group: ffdhe8192(0104)" \
14409 -s "Certificate verification was skipped" \
14410 -C "received HelloRetryRequest message"
14411
14412requires_gnutls_tls1_3
14413requires_gnutls_next_no_ticket
14414requires_gnutls_next_disable_tls13_compat
14415requires_config_enabled MBEDTLS_SSL_CLI_C
14416requires_config_enabled MBEDTLS_DEBUG_C
14417requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Przemek Stekiel3484db42023-06-28 13:31:38 +020014418requires_config_enabled MBEDTLS_X509_RSASSA_PSS_SUPPORT
14419requires_config_enabled PSA_WANT_ALG_FFDH
Valerio Setti05754d82024-01-18 09:47:00 +010014420requires_config_enabled PSA_WANT_DH_RFC7919_8192
Gilles Peskine6bdebfe2024-10-31 18:52:40 +010014421not_with_msan_or_valgrind
Przemek Stekiel3484db42023-06-28 13:31:38 +020014422client_needs_more_time 4
14423run_test "TLS 1.3 m->G: AES_128_GCM_SHA256,ffdhe8192,rsa_pss_rsae_sha256" \
David Horstmann5ab92be2024-07-01 17:01:28 +010014424 "$G_NEXT_SRV_NO_CERT --http --disable-client-cert --debug=4 --x509certfile $DATA_FILES_PATH/server2-sha256.crt --x509keyfile $DATA_FILES_PATH/server2.key --priority=NONE:+AES-128-GCM:+SHA256:+AEAD:+SIGN-RSA-PSS-RSAE-SHA256:+GROUP-FFDHE8192:+VERS-TLS1.3:%NO_TICKETS" \
14425 "$P_CLI ca_file=$DATA_FILES_PATH/test-ca_cat12.crt debug_level=4 force_ciphersuite=TLS1-3-AES-128-GCM-SHA256 sig_algs=rsa_pss_rsae_sha256 groups=ffdhe8192" \
Przemek Stekiel3484db42023-06-28 13:31:38 +020014426 0 \
14427 -c "HTTP/1.0 200 OK" \
14428 -c "Protocol is TLSv1.3" \
14429 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
14430 -c "Certificate Verify: Signature algorithm ( 0804 )" \
14431 -c "NamedGroup: ffdhe8192 ( 104 )" \
14432 -c "Verifying peer X.509 certificate... ok" \
14433 -C "received HelloRetryRequest message"
14434
Ronald Cron8a74f072023-06-14 17:59:29 +020014435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
14436requires_config_enabled MBEDTLS_SSL_SRV_C
14437requires_config_enabled MBEDTLS_SSL_CLI_C
14438requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_ENABLED
14439requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
14440run_test "TLS 1.3: no HRR in case of PSK key exchange mode" \
Gilles Peskineabb1c222024-05-13 21:06:26 +020014441 "$P_SRV nbio=2 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=psk groups=none" \
14442 "$P_CLI nbio=2 debug_level=3 psk=73776f726466697368 psk_identity=0a0b0c tls13_kex_modes=all" \
Ronald Cron8a74f072023-06-14 17:59:29 +020014443 0 \
14444 -C "received HelloRetryRequest message" \
14445 -c "Selected key exchange mode: psk$" \
14446 -c "HTTP/1.0 200 OK"
14447
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014448# Legacy_compression_methods testing
14449
14450requires_gnutls
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014451requires_config_enabled MBEDTLS_SSL_SRV_C
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Waleed Elmelegy38c87572024-07-15 17:25:04 +000014453run_test "TLS 1.2 ClientHello indicating support for deflate compression method" \
14454 "$P_SRV debug_level=3" \
14455 "$G_CLI --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:+COMP-DEFLATE localhost" \
14456 0 \
14457 -c "Handshake was completed" \
14458 -s "dumping .client hello, compression. (2 bytes)"
Waleed Elmelegy790f3b12024-07-04 16:38:04 +000014459
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014460# Handshake defragmentation testing
14461
Minos Galanakis9886fd12025-02-07 14:10:18 +000014462requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014463requires_protocol_version tls13
Waleed Elmelegyc5f1ba32025-01-31 14:44:13 +000014464requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014465run_test "Handshake defragmentation on client: len=512, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014466 "$O_NEXT_SRV -tls1_3 -max_send_frag 512 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014467 "$P_CLI debug_level=4 " \
14468 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014469 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014470 -c "handshake fragment: 0 \\.\\. 512 of [0-9]\\+ msglen 512" \
14471 -c "waiting for more fragments (512 of [0-9]\\+"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014472
Minos Galanakis9886fd12025-02-07 14:10:18 +000014473requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014474requires_protocol_version tls12
14475requires_certificate_authentication
14476run_test "Handshake defragmentation on client: len=512, TLS 1.2" \
14477 "$O_NEXT_SRV -tls1_2 -max_send_frag 512 " \
14478 "$P_CLI debug_level=4 " \
14479 0 \
14480 -c "reassembled record" \
14481 -c "handshake fragment: 0 \\.\\. 512 of [0-9]\\+ msglen 512" \
14482 -c "waiting for more fragments (512 of [0-9]\\+"
14483
14484requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014485requires_protocol_version tls13
Waleed Elmelegyc5f1ba32025-01-31 14:44:13 +000014486requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014487run_test "Handshake defragmentation on client: len=513, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014488 "$O_NEXT_SRV -tls1_3 -max_send_frag 513 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014489 "$P_CLI debug_level=4 " \
14490 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014491 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014492 -c "handshake fragment: 0 \\.\\. 513 of [0-9]\\+ msglen 513" \
14493 -c "waiting for more fragments (513 of [0-9]\\+"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014494
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014495requires_openssl_3_x
14496requires_protocol_version tls12
14497requires_certificate_authentication
14498run_test "Handshake defragmentation on client: len=513, TLS 1.2" \
14499 "$O_NEXT_SRV -tls1_2 -max_send_frag 513 " \
14500 "$P_CLI debug_level=4 " \
14501 0 \
14502 -c "reassembled record" \
14503 -c "handshake fragment: 0 \\.\\. 513 of [0-9]\\+ msglen 513" \
14504 -c "waiting for more fragments (513 of [0-9]\\+"
14505
Waleed Elmelegy99f46912025-01-30 17:53:02 +000014506# OpenSSL does not allow max_send_frag to be less than 512
14507# so we use split_send_frag instead for tests lower than 512 below.
14508
Waleed Elmelegy5fc8d3f2025-01-31 11:50:08 +000014509# There is an issue with OpenSSL when fragmenting with values less
14510# than 512 bytes in TLS 1.2 so we require TLS 1.3 with these values.
14511
Minos Galanakis9886fd12025-02-07 14:10:18 +000014512requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014513requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014514requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014515run_test "Handshake defragmentation on client: len=256, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014516 "$O_NEXT_SRV -tls1_3 -split_send_frag 256 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014517 "$P_CLI debug_level=4 " \
14518 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014519 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014520 -c "handshake fragment: 0 \\.\\. 256 of [0-9]\\+ msglen 256" \
14521 -c "waiting for more fragments (256 of [0-9]\\+"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014522
Minos Galanakis9886fd12025-02-07 14:10:18 +000014523requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014524requires_protocol_version tls12
14525requires_certificate_authentication
14526run_test "Handshake defragmentation on client: len=256, TLS 1.2" \
14527 "$O_NEXT_SRV -tls1_2 -split_send_frag 256 " \
14528 "$P_CLI debug_level=4 " \
14529 0 \
14530 -c "reassembled record" \
14531 -c "handshake fragment: 0 \\.\\. 256 of [0-9]\\+ msglen 256" \
14532 -c "waiting for more fragments (256 of [0-9]\\+"
14533
14534requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014535requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014536requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014537run_test "Handshake defragmentation on client: len=128, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014538 "$O_NEXT_SRV -tls1_3 -split_send_frag 128 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014539 "$P_CLI debug_level=4 " \
14540 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014541 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014542 -c "handshake fragment: 0 \\.\\. 128 of [0-9]\\+ msglen 128" \
14543 -c "waiting for more fragments (128"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014544
Minos Galanakis9886fd12025-02-07 14:10:18 +000014545requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014546requires_protocol_version tls12
14547requires_certificate_authentication
14548run_test "Handshake defragmentation on client: len=128, TLS 1.2" \
14549 "$O_NEXT_SRV -tls1_2 -split_send_frag 128 " \
14550 "$P_CLI debug_level=4 " \
14551 0 \
14552 -c "reassembled record" \
14553 -c "handshake fragment: 0 \\.\\. 128 of [0-9]\\+ msglen 128" \
14554 -c "waiting for more fragments (128"
14555
14556requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014557requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014558requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014559run_test "Handshake defragmentation on client: len=64, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014560 "$O_NEXT_SRV -tls1_3 -split_send_frag 64 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014561 "$P_CLI debug_level=4 " \
14562 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014563 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014564 -c "handshake fragment: 0 \\.\\. 64 of [0-9]\\+ msglen 64" \
14565 -c "waiting for more fragments (64"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014566
Minos Galanakis9886fd12025-02-07 14:10:18 +000014567requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014568requires_protocol_version tls12
14569requires_certificate_authentication
14570run_test "Handshake defragmentation on client: len=64, TLS 1.2" \
14571 "$O_NEXT_SRV -tls1_2 -split_send_frag 64 " \
14572 "$P_CLI debug_level=4 " \
14573 0 \
14574 -c "reassembled record" \
14575 -c "handshake fragment: 0 \\.\\. 64 of [0-9]\\+ msglen 64" \
14576 -c "waiting for more fragments (64"
14577
14578requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014579requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014580requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014581run_test "Handshake defragmentation on client: len=36, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014582 "$O_NEXT_SRV -tls1_3 -split_send_frag 36 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014583 "$P_CLI debug_level=4 " \
14584 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014585 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014586 -c "handshake fragment: 0 \\.\\. 36 of [0-9]\\+ msglen 36" \
14587 -c "waiting for more fragments (36"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014588
Minos Galanakis9886fd12025-02-07 14:10:18 +000014589requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014590requires_protocol_version tls12
14591requires_certificate_authentication
14592run_test "Handshake defragmentation on client: len=36, TLS 1.2" \
14593 "$O_NEXT_SRV -tls1_2 -split_send_frag 36 " \
14594 "$P_CLI debug_level=4 " \
14595 0 \
14596 -c "reassembled record" \
14597 -c "handshake fragment: 0 \\.\\. 36 of [0-9]\\+ msglen 36" \
14598 -c "waiting for more fragments (36"
14599
14600requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014601requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014602requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014603run_test "Handshake defragmentation on client: len=32, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014604 "$O_NEXT_SRV -tls1_3 -split_send_frag 32 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014605 "$P_CLI debug_level=4 " \
14606 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014607 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014608 -c "handshake fragment: 0 \\.\\. 32 of [0-9]\\+ msglen 32" \
14609 -c "waiting for more fragments (32"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014610
Minos Galanakis9886fd12025-02-07 14:10:18 +000014611requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014612requires_protocol_version tls12
14613requires_certificate_authentication
14614run_test "Handshake defragmentation on client: len=32, TLS 1.2" \
14615 "$O_NEXT_SRV -tls1_2 -split_send_frag 32 " \
14616 "$P_CLI debug_level=4 " \
14617 0 \
14618 -c "reassembled record" \
14619 -c "handshake fragment: 0 \\.\\. 32 of [0-9]\\+ msglen 32" \
14620 -c "waiting for more fragments (32"
14621
14622requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014623requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014624requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014625run_test "Handshake defragmentation on client: len=14, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014626 "$O_NEXT_SRV -tls1_3 -split_send_frag 16 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014627 "$P_CLI debug_level=4 " \
14628 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014629 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014630 -c "handshake fragment: 0 \\.\\. 16 of [0-9]\\+ msglen 16" \
14631 -c "waiting for more fragments (16"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014632
Minos Galanakis9886fd12025-02-07 14:10:18 +000014633requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014634requires_protocol_version tls12
14635requires_certificate_authentication
14636run_test "Handshake defragmentation on client: len=14, TLS 1.2" \
14637 "$O_NEXT_SRV -tls1_2 -split_send_frag 16 " \
14638 "$P_CLI debug_level=4 " \
14639 0 \
14640 -c "reassembled record" \
14641 -c "handshake fragment: 0 \\.\\. 16 of [0-9]\\+ msglen 16" \
14642 -c "waiting for more fragments (16"
14643
14644requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014645requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014646requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014647run_test "Handshake defragmentation on client: len=13, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014648 "$O_NEXT_SRV -tls1_3 -split_send_frag 13 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014649 "$P_CLI debug_level=4 " \
14650 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014651 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014652 -c "handshake fragment: 0 \\.\\. 13 of [0-9]\\+ msglen 13" \
14653 -c "waiting for more fragments (13"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014654
Minos Galanakis9886fd12025-02-07 14:10:18 +000014655requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014656requires_protocol_version tls12
14657requires_certificate_authentication
14658run_test "Handshake defragmentation on client: len=13, TLS 1.2" \
14659 "$O_NEXT_SRV -tls1_2 -split_send_frag 13 " \
14660 "$P_CLI debug_level=4 " \
14661 0 \
14662 -c "reassembled record" \
14663 -c "handshake fragment: 0 \\.\\. 13 of [0-9]\\+ msglen 13" \
14664 -c "waiting for more fragments (13"
14665
14666requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014667requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014668requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014669run_test "Handshake defragmentation on client: len=5, TLS 1.3" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014670 "$O_NEXT_SRV -tls1_3 -split_send_frag 5 " \
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014671 "$P_CLI debug_level=4 " \
14672 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014673 -c "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014674 -c "handshake fragment: 0 \\.\\. 5 of [0-9]\\+ msglen 5" \
14675 -c "waiting for more fragments (5"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014676
Minos Galanakis9886fd12025-02-07 14:10:18 +000014677requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014678requires_protocol_version tls12
14679requires_certificate_authentication
14680run_test "Handshake defragmentation on client: len=5, TLS 1.2" \
14681 "$O_NEXT_SRV -tls1_2 -split_send_frag 5 " \
14682 "$P_CLI debug_level=4 " \
14683 0 \
14684 -c "reassembled record" \
14685 -c "handshake fragment: 0 \\.\\. 5 of [0-9]\\+ msglen 5" \
14686 -c "waiting for more fragments (5"
14687
14688requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014689requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014690requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014691run_test "Handshake defragmentation on server: len=512, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014692 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014693 "$O_NEXT_CLI -tls1_3 -max_send_frag 512 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014694 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014695 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014696 -s "handshake fragment: 0 \\.\\. 512 of [0-9]\\+ msglen 512" \
14697 -s "waiting for more fragments (512"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014698
Minos Galanakis9886fd12025-02-07 14:10:18 +000014699requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014700requires_protocol_version tls12
14701requires_certificate_authentication
14702run_test "Handshake defragmentation on server: len=512, TLS 1.2" \
14703 "$P_SRV debug_level=4 auth_mode=required" \
14704 "$O_NEXT_CLI -tls1_2 -max_send_frag 512 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14705 0 \
14706 -s "reassembled record" \
14707 -s "handshake fragment: 0 \\.\\. 512 of [0-9]\\+ msglen 512" \
14708 -s "waiting for more fragments (512"
14709
14710requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014711requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014712requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014713run_test "Handshake defragmentation on server: len=513, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014714 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014715 "$O_NEXT_CLI -tls1_3 -max_send_frag 513 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014716 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014717 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014718 -s "handshake fragment: 0 \\.\\. 513 of [0-9]\\+ msglen 513" \
14719 -s "waiting for more fragments (513"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014720
Minos Galanakis9886fd12025-02-07 14:10:18 +000014721requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014722requires_protocol_version tls12
14723requires_certificate_authentication
14724run_test "Handshake defragmentation on server: len=513, TLS 1.2" \
14725 "$P_SRV debug_level=4 auth_mode=required" \
14726 "$O_NEXT_CLI -tls1_2 -max_send_frag 513 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14727 0 \
14728 -s "reassembled record" \
14729 -s "handshake fragment: 0 \\.\\. 513 of [0-9]\\+ msglen 513" \
14730 -s "waiting for more fragments (513"
14731
14732requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014733requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014734requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014735run_test "Handshake defragmentation on server: len=256, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014736 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014737 "$O_NEXT_CLI -tls1_3 -split_send_frag 256 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014738 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014739 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014740 -s "handshake fragment: 0 \\.\\. 256 of [0-9]\\+ msglen 256" \
14741 -s "waiting for more fragments (256"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014742
Minos Galanakis9886fd12025-02-07 14:10:18 +000014743requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014744requires_protocol_version tls12
14745requires_certificate_authentication
14746run_test "Handshake defragmentation on server: len=256, TLS 1.2" \
14747 "$P_SRV debug_level=4 auth_mode=required" \
14748 "$O_NEXT_CLI -tls1_3 -split_send_frag 256 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14749 0 \
14750 -s "reassembled record" \
14751 -s "handshake fragment: 0 \\.\\. 256 of [0-9]\\+ msglen 256" \
14752 -s "waiting for more fragments (256"
14753
14754
14755requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014756requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014757requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014758run_test "Handshake defragmentation on server: len=128, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014759 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014760 "$O_NEXT_CLI -tls1_3 -split_send_frag 128 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014761 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014762 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014763 -s "handshake fragment: 0 \\.\\. 128 of [0-9]\\+ msglen 128" \
14764 -s "waiting for more fragments (128"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014765
Minos Galanakis9886fd12025-02-07 14:10:18 +000014766requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014767requires_protocol_version tls12
14768requires_certificate_authentication
14769run_test "Handshake defragmentation on server: len=128, TLS 1.2" \
14770 "$P_SRV debug_level=4 auth_mode=required" \
14771 "$O_NEXT_CLI -tls1_2 -split_send_frag 128 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14772 0 \
14773 -s "reassembled record" \
14774 -s "handshake fragment: 0 \\.\\. 128 of [0-9]\\+ msglen 128" \
14775 -s "waiting for more fragments (128"
14776
14777requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014778requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014779requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014780run_test "Handshake defragmentation on server: len=64, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014781 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014782 "$O_NEXT_CLI -tls1_3 -split_send_frag 64 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014783 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014784 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014785 -s "handshake fragment: 0 \\.\\. 64 of [0-9]\\+ msglen 64" \
14786 -s "waiting for more fragments (64"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014787
Minos Galanakis9886fd12025-02-07 14:10:18 +000014788requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014789requires_protocol_version tls12
14790requires_certificate_authentication
14791run_test "Handshake defragmentation on server: len=64, TLS 1.2" \
14792 "$P_SRV debug_level=4 auth_mode=required" \
14793 "$O_NEXT_CLI -tls1_2 -split_send_frag 64 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14794 0 \
14795 -s "reassembled record" \
14796 -s "handshake fragment: 0 \\.\\. 64 of [0-9]\\+ msglen 64" \
14797 -s "waiting for more fragments (64"
14798
14799requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014800requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014801requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014802run_test "Handshake defragmentation on server: len=36, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014803 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014804 "$O_NEXT_CLI -tls1_3 -split_send_frag 36 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014805 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014806 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014807 -s "handshake fragment: 0 \\.\\. 36 of [0-9]\\+ msglen 36" \
14808 -s "waiting for more fragments (36"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014809
Minos Galanakis9886fd12025-02-07 14:10:18 +000014810requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014811requires_protocol_version tls12
14812requires_certificate_authentication
14813run_test "Handshake defragmentation on server: len=36, TLS 1.2" \
14814 "$P_SRV debug_level=4 auth_mode=required" \
14815 "$O_NEXT_CLI -tls1_2 -split_send_frag 36 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14816 0 \
14817 -s "reassembled record" \
14818 -s "handshake fragment: 0 \\.\\. 36 of [0-9]\\+ msglen 36" \
14819 -s "waiting for more fragments (36"
14820
14821requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014822requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014823requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014824run_test "Handshake defragmentation on server: len=32, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014825 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014826 "$O_NEXT_CLI -tls1_3 -split_send_frag 32 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014827 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014828 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014829 -s "handshake fragment: 0 \\.\\. 32 of [0-9]\\+ msglen 32" \
14830 -s "waiting for more fragments (32"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014831
Minos Galanakis9886fd12025-02-07 14:10:18 +000014832requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014833requires_protocol_version tls12
14834requires_certificate_authentication
14835run_test "Handshake defragmentation on server: len=32, TLS 1.2" \
14836 "$P_SRV debug_level=4 auth_mode=required" \
14837 "$O_NEXT_CLI -tls1_2 -split_send_frag 32 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14838 0 \
14839 -s "reassembled record" \
14840 -s "handshake fragment: 0 \\.\\. 32 of [0-9]\\+ msglen 32" \
14841 -s "waiting for more fragments (32"
14842
14843requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014844requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014845requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014846run_test "Handshake defragmentation on server: len=16, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014847 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014848 "$O_NEXT_CLI -tls1_3 -split_send_frag 16 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014849 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014850 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014851 -s "handshake fragment: 0 \\.\\. 16 of [0-9]\\+ msglen 16" \
14852 -s "waiting for more fragments (16"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014853
Minos Galanakis9886fd12025-02-07 14:10:18 +000014854requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014855requires_protocol_version tls12
14856requires_certificate_authentication
14857run_test "Handshake defragmentation on server: len=16, TLS 1.2" \
14858 "$P_SRV debug_level=4 auth_mode=required" \
14859 "$O_NEXT_CLI -tls1_2 -split_send_frag 16 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14860 0 \
14861 -s "reassembled record" \
14862 -s "handshake fragment: 0 \\.\\. 16 of [0-9]\\+ msglen 16" \
14863 -s "waiting for more fragments (16"
14864
14865requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014866requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014867requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014868run_test "Handshake defragmentation on server: len=13, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014869 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014870 "$O_NEXT_CLI -tls1_3 -split_send_frag 13 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014871 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014872 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014873 -s "handshake fragment: 0 \\.\\. 13 of [0-9]\\+ msglen 13" \
14874 -s "waiting for more fragments (13"
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014875
Minos Galanakis9886fd12025-02-07 14:10:18 +000014876requires_openssl_3_x
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014877requires_protocol_version tls12
14878requires_certificate_authentication
14879run_test "Handshake defragmentation on server: len=13, TLS 1.2" \
14880 "$P_SRV debug_level=4 auth_mode=required" \
14881 "$O_NEXT_CLI -tls1_2 -split_send_frag 13 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14882 0 \
14883 -s "reassembled record" \
14884 -s "handshake fragment: 0 \\.\\. 13 of [0-9]\\+ msglen 13" \
14885 -s "waiting for more fragments (13"
14886
14887requires_openssl_3_x
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014888requires_protocol_version tls13
Waleed Elmelegybe59ab52025-01-31 11:25:43 +000014889requires_certificate_authentication
Minos Galanakis502da022025-02-07 17:06:18 +000014890run_test "Handshake defragmentation on server: len=5, TLS 1.3" \
Waleed Elmelegy57f61f82025-01-30 12:02:12 +000014891 "$P_SRV debug_level=4 auth_mode=required" \
Minos Galanakis1d47ceb2025-02-08 23:31:43 +000014892 "$O_NEXT_CLI -tls1_3 -split_send_frag 5 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
Waleed Elmelegye11d8c92025-01-28 16:47:21 +000014893 0 \
Minos Galanakisafb428e2025-02-05 15:23:14 +000014894 -s "reassembled record" \
Minos Galanakis9886fd12025-02-07 14:10:18 +000014895 -s "handshake fragment: 0 \\.\\. 5 of [0-9]\\+ msglen 5" \
14896 -s "waiting for more fragments (5"
Waleed Elmelegy29581ce2025-01-24 17:39:58 +000014897
Minos Galanakis48aa2de2025-02-09 23:37:34 +000014898requires_openssl_3_x
14899requires_protocol_version tls12
14900requires_certificate_authentication
14901run_test "Handshake defragmentation on server: len=5, TLS 1.2" \
14902 "$P_SRV debug_level=4 auth_mode=required" \
14903 "$O_NEXT_CLI -tls1_2 -split_send_frag 5 -cert $DATA_FILES_PATH/server5.crt -key $DATA_FILES_PATH/server5.key" \
14904 0 \
14905 -s "reassembled record" \
14906 -s "handshake fragment: 0 \\.\\. 5 of [0-9]\\+ msglen 5" \
14907 -s "waiting for more fragments (5"
14908
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014909# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080014910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014911requires_config_enabled MBEDTLS_MEMORY_DEBUG
14912requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
14913requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010014914requires_max_content_len 16384
Wenxing Hou848bccf2024-06-19 11:04:13 +080014915run_tests_memory_after_handshake
Piotr Nowicki0937ed22019-11-26 16:32:40 +010014916
Tomás González24552ff2023-08-17 15:10:03 +010014917if [ "$LIST_TESTS" -eq 0 ]; then
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010014918
Tomás González24552ff2023-08-17 15:10:03 +010014919 # Final report
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014920
Tomás González24552ff2023-08-17 15:10:03 +010014921 echo "------------------------------------------------------------------------"
14922
14923 if [ $FAILS = 0 ]; then
14924 printf "PASSED"
14925 else
14926 printf "FAILED"
14927 fi
14928 PASSES=$(( $TESTS - $FAILS ))
14929 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
14930
Gilles Peskinec75048c2024-05-17 11:55:15 +020014931 if [ $((TESTS - SKIPS)) -lt $MIN_TESTS ]; then
14932 cat <<EOF
14933Error: Expected to run at least $MIN_TESTS, but only ran $((TESTS - SKIPS)).
14934Maybe a bad filter ('$FILTER') or a bad configuration?
14935EOF
14936 if [ $FAILS -eq 0 ]; then
14937 FAILS=1
14938 fi
14939 fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014940fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014941
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000014942if [ $FAILS -gt 255 ]; then
14943 # Clamp at 255 as caller gets exit code & 0xFF
14944 # (so 256 would be 0, or success, etc)
14945 FAILS=255
14946fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010014947exit $FAILS