blob: 0cefd4d2be374285be0db9299f2637f0776fe807 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010049: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010054# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
55# To help the migration, error out if the old variable is set,
56# but only if it has a different value than the new one.
57if [ "${OPENSSL_CMD+set}" = set ]; then
58 # the variable is set, we can now check its value
59 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
60 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
61 exit 125
62 fi
63fi
64
Gilles Peskine560280b2019-09-16 15:17:38 +020065guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020066 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020067 echo "default"
68 else
69 echo "unknown"
70 fi
71}
72: ${MBEDTLS_TEST_OUTCOME_FILE=}
73: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
74: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
75
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +010076O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
77O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020078G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010079G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020080TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010081
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020082# alternative versions of OpenSSL and GnuTLS (no default path)
83
84if [ -n "${OPENSSL_LEGACY:-}" ]; then
85 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
86 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
87else
88 O_LEGACY_SRV=false
89 O_LEGACY_CLI=false
90fi
91
Jerry Yu04029792021-08-10 16:45:37 +080092if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000093 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +000094 O_NEXT_SRV_EARLY_DATA="$OPENSSL_NEXT s_server -early_data -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080095 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu66220492022-04-23 13:53:36 +080096 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client -CAfile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +000097 O_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
Jerry Yu04029792021-08-10 16:45:37 +080098else
99 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800100 O_NEXT_SRV_NO_CERT=false
Xiaokang Qianb0c32d82022-11-02 10:51:13 +0000101 O_NEXT_SRV_EARLY_DATA=false
XiaokangQianb1847a22022-06-08 07:49:31 +0000102 O_NEXT_CLI_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +0800103 O_NEXT_CLI=false
104fi
105
Hanno Becker58e9dc32018-08-17 15:53:21 +0100106if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200107 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +0800108 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200109else
110 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +0800111 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200112fi
113
Hanno Becker58e9dc32018-08-17 15:53:21 +0100114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200115 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
XiaokangQiand5d5b602022-05-23 09:16:20 +0000116 G_NEXT_CLI_NO_CERT="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200117else
118 G_NEXT_CLI=false
XiaokangQianfb1a3fe2022-06-09 06:37:33 +0000119 G_NEXT_CLI_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200120fi
121
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100122TESTS=0
123FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200124SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100125
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200126CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200127
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100128MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100129FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200130EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131
Paul Bakkere20310a2016-05-10 11:18:17 +0100132SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100133RUN_TEST_NUMBER=''
134
Paul Bakkeracaac852016-05-10 11:47:13 +0100135PRESERVE_LOGS=0
136
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200137# Pick a "unique" server port in the range 10000-19999, and a proxy
138# port which is this plus 10000. Each port number may be independently
139# overridden by a command line option.
140SRV_PORT=$(($$ % 10000 + 10000))
141PXY_PORT=$((SRV_PORT + 10000))
142
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100143print_usage() {
144 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100145 printf " -h|--help\tPrint this help.\n"
146 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200147 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
148 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100150 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100151 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200152 printf " --outcome-file\tFile where test outcomes are written\n"
153 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
154 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200155 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200156 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100157}
158
159get_options() {
160 while [ $# -gt 0 ]; do
161 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100162 -f|--filter)
163 shift; FILTER=$1
164 ;;
165 -e|--exclude)
166 shift; EXCLUDE=$1
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -m|--memcheck)
169 MEMCHECK=1
170 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100171 -n|--number)
172 shift; RUN_TEST_NUMBER=$1
173 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100174 -s|--show-numbers)
175 SHOW_TEST_NUMBER=1
176 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100177 -p|--preserve-logs)
178 PRESERVE_LOGS=1
179 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200180 --port)
181 shift; SRV_PORT=$1
182 ;;
183 --proxy-port)
184 shift; PXY_PORT=$1
185 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100186 --seed)
187 shift; SEED="$1"
188 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100189 -h|--help)
190 print_usage
191 exit 0
192 ;;
193 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200194 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100195 print_usage
196 exit 1
197 ;;
198 esac
199 shift
200 done
201}
202
Gilles Peskine560280b2019-09-16 15:17:38 +0200203# Make the outcome file path relative to the original directory, not
204# to .../tests
205case "$MBEDTLS_TEST_OUTCOME_FILE" in
206 [!/]*)
207 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
208 ;;
209esac
210
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200211# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200212# testing. Skip non-boolean options (with something other than spaces
213# and a comment after "#define SYMBOL"). The variable contains a
214# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800215CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100216# Skip next test; use this macro to skip tests which are legitimate
217# in theory and expected to be re-introduced at some point, but
218# aren't expected to succeed at the moment due to problems outside
219# our control (such as bugs in other TLS implementations).
220skip_next_test() {
221 SKIP_NEXT="YES"
222}
223
Valerio Settid1f991c2023-02-22 12:54:13 +0100224# Check if the required configuration ($1) is enabled
225is_config_enabled()
226{
227 case $CONFIGS_ENABLED in
228 *" $1"[\ =]*) return 0;;
229 *) return 1;;
230 esac
231}
232
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200233# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100234requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200235 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800236 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200237 *) SKIP_NEXT="YES";;
238 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100239}
240
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200241# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200242requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200243 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800244 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200245 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200246}
247
Jerry Yu2fcb0562022-07-27 17:30:49 +0800248requires_all_configs_enabled() {
249 if ! $P_QUERY -all $*
250 then
251 SKIP_NEXT="YES"
252 fi
253}
254
255requires_all_configs_disabled() {
256 if $P_QUERY -any $*
257 then
258 SKIP_NEXT="YES"
259 fi
260}
261
262requires_any_configs_enabled() {
263 if ! $P_QUERY -any $*
264 then
265 SKIP_NEXT="YES"
266 fi
267}
268
269requires_any_configs_disabled() {
270 if $P_QUERY -all $*
271 then
272 SKIP_NEXT="YES"
273 fi
274}
275
Ronald Cron454eb912022-10-21 08:56:04 +0200276TLS1_2_KEY_EXCHANGES_WITH_CERT="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
Ronald Cronbc5adf42022-10-04 11:06:14 +0200277 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
278 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
279 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
280 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED \
281 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED \
282 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
283
Valerio Settid1f991c2023-02-22 12:54:13 +0100284TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT="MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
285 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED"
286
Valerio Setti6ba247c2023-03-14 17:13:43 +0100287TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH="MBEDTLS_KEY_EXCHANGE_RSA_ENABLED \
288 MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED \
289 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED \
290 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED \
291 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED"
292
Ronald Cronbc5adf42022-10-04 11:06:14 +0200293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled() {
Ronald Cron928cbd32022-10-04 16:14:26 +0200294 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_2
295 then
Valerio Settie7f896d2023-03-13 13:55:28 +0100296 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron928cbd32022-10-04 16:14:26 +0200297 elif ! $P_QUERY -all MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
298 then
299 SKIP_NEXT="YES"
300 fi
Ronald Cronbc5adf42022-10-04 11:06:14 +0200301}
302
Hanno Becker7c48dd12018-08-28 16:09:22 +0100303get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100304 # This function uses the query_config command line option to query the
305 # required Mbed TLS compile time configuration from the ssl_server2
306 # program. The command will always return a success value if the
307 # configuration is defined and the value will be printed to stdout.
308 #
309 # Note that if the configuration is not defined or is defined to nothing,
310 # the output of this function will be an empty string.
311 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100312}
313
314requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100315 VAL="$( get_config_value_or_default "$1" )"
316 if [ -z "$VAL" ]; then
317 # Should never happen
318 echo "Mbed TLS configuration $1 is not defined"
319 exit 1
320 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100321 SKIP_NEXT="YES"
322 fi
323}
324
325requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100326 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100327 if [ -z "$VAL" ]; then
328 # Should never happen
329 echo "Mbed TLS configuration $1 is not defined"
330 exit 1
331 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100332 SKIP_NEXT="YES"
333 fi
334}
335
Yuto Takano6f657432021-07-02 13:10:41 +0100336requires_config_value_equals() {
337 VAL=$( get_config_value_or_default "$1" )
338 if [ -z "$VAL" ]; then
339 # Should never happen
340 echo "Mbed TLS configuration $1 is not defined"
341 exit 1
342 elif [ "$VAL" -ne "$2" ]; then
343 SKIP_NEXT="YES"
344 fi
345}
346
Gilles Peskinec9126732022-04-08 19:33:07 +0200347# Require Mbed TLS to support the given protocol version.
348#
349# Inputs:
350# * $1: protocol version in mbedtls syntax (argument to force_version=)
351requires_protocol_version() {
352 # Support for DTLS is detected separately in detect_dtls().
353 case "$1" in
354 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
355 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
356 *) echo "Unknown required protocol version: $1"; exit 1;;
357 esac
358}
359
Gilles Peskine64457492020-08-26 21:53:33 +0200360# Space-separated list of ciphersuites supported by this build of
361# Mbed TLS.
362P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000363 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200364 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000365requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200366 case $P_CIPHERSUITES in
367 *" $1 "*) :;;
368 *) SKIP_NEXT="YES";;
369 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000370}
371
Valerio Setti1af76d12023-02-23 15:55:10 +0100372# Automatically detect required features based on command line parameters.
373# Parameters are:
374# - $1 = command line (call to a TLS client or server program)
375# - $2 = client/server
376# - $3 = TLS version (TLS12 or TLS13)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100377# - $4 = Use an external tool without ECDH support
378# - $5 = run test options
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200379detect_required_features() {
Valerio Setti6ba247c2023-03-14 17:13:43 +0100380 CMD_LINE=$1
381 ROLE=$2
382 TLS_VERSION=$3
383 EXT_WO_ECDH=$4
384 TEST_OPTIONS=${5:-}
385
386 case "$CMD_LINE" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200387 *\ force_version=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100388 tmp="${CMD_LINE##*\ force_version=}"
Gilles Peskinec9126732022-04-08 19:33:07 +0200389 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
390 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200391 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200392
Valerio Setti6ba247c2023-03-14 17:13:43 +0100393 case "$CMD_LINE" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200394 *\ force_ciphersuite=*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100395 tmp="${CMD_LINE##*\ force_ciphersuite=}"
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200396 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
397 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200398 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200399
Valerio Setti6ba247c2023-03-14 17:13:43 +0100400 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200401 *[-_\ =]tickets=[^0]*)
402 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
403 esac
Valerio Setti6ba247c2023-03-14 17:13:43 +0100404 case " $CMD_LINE " in
Gilles Peskine740b7342022-04-08 19:29:27 +0200405 *[-_\ =]alpn=*)
406 requires_config_enabled MBEDTLS_SSL_ALPN;;
407 esac
408
Valerio Setti6ba247c2023-03-14 17:13:43 +0100409 case "$CMD_LINE" in
Valerio Setticcfad9a2023-03-08 10:25:05 +0100410 *server5*|\
Valerio Setti80318d22023-03-13 12:26:42 +0100411 *server7*|\
412 *dir-maxpath*)
Valerio Setti6ba247c2023-03-14 17:13:43 +0100413 if [ "$TLS_VERSION" = "TLS13" ]; then
Valerio Setti1af76d12023-02-23 15:55:10 +0100414 # In case of TLS13 the support for ECDSA is enough
415 requires_pk_alg "ECDSA"
416 else
417 # For TLS12 requirements are different between server and client
Valerio Setti6ba247c2023-03-14 17:13:43 +0100418 if [ "$ROLE" = "server" ]; then
Valerio Setti194e2bd2023-03-02 17:18:10 +0100419 # If the server uses "server5*" certificates, then an ECDSA based
Valerio Setti6ba247c2023-03-14 17:13:43 +0100420 # key exchange is required. However gnutls also does not
421 # support ECDH, so this limit the choice to ECDHE-ECDSA
422 if [ "$EXT_WO_ECDH" = "yes" ]; then
423 requires_any_configs_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
424 else
425 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_ECDSA_CERT
426 fi
427 elif [ "$ROLE" = "client" ]; then
428 # On the client side it is enough to have any certificate
429 # based authentication together with support for ECDSA.
430 # Of course the GnuTLS limitation mentioned above applies
431 # also here.
432 if [ "$EXT_WO_ECDH" = "yes" ]; then
433 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT_WO_ECDH
434 else
435 requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
436 fi
Valerio Setti1af76d12023-02-23 15:55:10 +0100437 requires_pk_alg "ECDSA"
438 fi
439 fi
440 ;;
441 esac
442
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200443 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200444}
445
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100446requires_certificate_authentication () {
447 if [ "$PSK_ONLY" = "YES" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Gilles Peskine6e86e542022-02-25 19:52:52 +0100452adapt_cmd_for_psk () {
453 case "$2" in
454 *openssl*) s='-psk abc123 -nocert';;
455 *gnutls-*) s='--pskkey=abc123';;
456 *) s='psk=abc123';;
457 esac
458 eval $1='"$2 $s"'
459 unset s
460}
461
462# maybe_adapt_for_psk [RUN_TEST_OPTION...]
463# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
464#
465# If not running in a PSK-only build, do nothing.
466# If the test looks like it doesn't use a pre-shared key but can run with a
467# pre-shared key, pass a pre-shared key. If the test looks like it can't run
468# with a pre-shared key, skip it. If the test looks like it's already using
469# a pre-shared key, do nothing.
470#
Gilles Peskine59601d72022-04-05 22:00:17 +0200471# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100472#
473# Inputs:
474# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
475# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
476# * "$@": options passed to run_test.
477#
478# Outputs:
479# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
480# * $SKIP_NEXT: set to YES if the test can't run with PSK.
481maybe_adapt_for_psk() {
482 if [ "$PSK_ONLY" != "YES" ]; then
483 return
484 fi
485 if [ "$SKIP_NEXT" = "YES" ]; then
486 return
487 fi
488 case "$CLI_CMD $SRV_CMD" in
489 *[-_\ =]psk*|*[-_\ =]PSK*)
490 return;;
491 *force_ciphersuite*)
492 # The test case forces a non-PSK cipher suite. In some cases, a
493 # PSK cipher suite could be substituted, but we're not ready for
494 # that yet.
495 SKIP_NEXT="YES"
496 return;;
497 *\ auth_mode=*|*[-_\ =]crt[_=]*)
498 # The test case involves certificates. PSK won't do.
499 SKIP_NEXT="YES"
500 return;;
501 esac
502 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
503 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
504}
505
506case " $CONFIGS_ENABLED " in
507 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
508 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
509 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
510 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
511 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
512 *) PSK_ONLY="NO";;
513esac
514
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400515HAS_ALG_SHA_1="NO"
516HAS_ALG_SHA_224="NO"
517HAS_ALG_SHA_256="NO"
518HAS_ALG_SHA_384="NO"
519HAS_ALG_SHA_512="NO"
520
521check_for_hash_alg()
522{
523 CURR_ALG="INVALID";
524 USE_PSA="NO"
Valerio Settid1f991c2023-02-22 12:54:13 +0100525 if is_config_enabled "MBEDTLS_USE_PSA_CRYPTO"; then
526 USE_PSA="YES";
527 fi
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400528 if [ $USE_PSA = "YES" ]; then
529 CURR_ALG=PSA_WANT_ALG_${1}
530 else
531 CURR_ALG=MBEDTLS_${1}_C
532 # Remove the second underscore to match MBEDTLS_* naming convention
533 CURR_ALG=$(echo "$CURR_ALG" | sed 's/_//2')
534 fi
535
536 case $CONFIGS_ENABLED in
537 *" $CURR_ALG"[\ =]*)
538 return 0
539 ;;
540 *) :;;
541 esac
542 return 1
543}
544
545populate_enabled_hash_algs()
546{
547 for hash_alg in SHA_1 SHA_224 SHA_256 SHA_384 SHA_512; do
548 if check_for_hash_alg "$hash_alg"; then
549 hash_alg_variable=HAS_ALG_${hash_alg}
550 eval ${hash_alg_variable}=YES
551 fi
Valerio Settie7f896d2023-03-13 13:55:28 +0100552 done
Andrzej Kurek9c061a22022-09-05 10:51:19 -0400553}
554
555# skip next test if the given hash alg is not supported
556requires_hash_alg() {
557 HASH_DEFINE="Invalid"
558 HAS_HASH_ALG="NO"
559 case $1 in
560 SHA_1):;;
561 SHA_224):;;
562 SHA_256):;;
563 SHA_384):;;
564 SHA_512):;;
565 *)
566 echo "Unsupported hash alg - $1"
567 exit 1
568 ;;
569 esac
570
571 HASH_DEFINE=HAS_ALG_${1}
572 eval "HAS_HASH_ALG=\${${HASH_DEFINE}}"
573 if [ "$HAS_HASH_ALG" = "NO" ]
574 then
575 SKIP_NEXT="YES"
576 fi
577}
578
Valerio Settid1f991c2023-02-22 12:54:13 +0100579# Skip next test if the given pk alg is not enabled
580requires_pk_alg() {
581 case $1 in
582 ECDSA)
583 if is_config_enabled MBEDTLS_USE_PSA_CRYPTO; then
584 requires_config_enabled PSA_WANT_ALG_ECDSA
585 else
586 requires_config_enabled MBEDTLS_ECDSA_C
587 fi
588 ;;
589 *)
590 echo "Unknown/unimplemented case $1 in requires_pk_alg"
591 exit 1
592 ;;
593 esac
594}
595
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200596# skip next test if OpenSSL doesn't support FALLBACK_SCSV
597requires_openssl_with_fallback_scsv() {
598 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +0100599 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200600 then
601 OPENSSL_HAS_FBSCSV="YES"
602 else
603 OPENSSL_HAS_FBSCSV="NO"
604 fi
605 fi
606 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100611# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
612requires_max_content_len() {
613 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
614 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
615}
616
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200617# skip next test if GnuTLS isn't available
618requires_gnutls() {
619 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200620 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200621 GNUTLS_AVAILABLE="YES"
622 else
623 GNUTLS_AVAILABLE="NO"
624 fi
625 fi
626 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
627 SKIP_NEXT="YES"
628 fi
629}
630
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200631# skip next test if GnuTLS-next isn't available
632requires_gnutls_next() {
633 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
634 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
635 GNUTLS_NEXT_AVAILABLE="YES"
636 else
637 GNUTLS_NEXT_AVAILABLE="NO"
638 fi
639 fi
640 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
641 SKIP_NEXT="YES"
642 fi
643}
644
645# skip next test if OpenSSL-legacy isn't available
646requires_openssl_legacy() {
647 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
648 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
649 OPENSSL_LEGACY_AVAILABLE="YES"
650 else
651 OPENSSL_LEGACY_AVAILABLE="NO"
652 fi
653 fi
654 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
655 SKIP_NEXT="YES"
656 fi
657}
658
Jerry Yu04029792021-08-10 16:45:37 +0800659requires_openssl_next() {
660 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
661 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
662 OPENSSL_NEXT_AVAILABLE="YES"
663 else
664 OPENSSL_NEXT_AVAILABLE="NO"
665 fi
666 fi
667 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
668 SKIP_NEXT="YES"
669 fi
670}
671
672# skip next test if tls1_3 is not available
673requires_openssl_tls1_3() {
674 requires_openssl_next
675 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
676 OPENSSL_TLS1_3_AVAILABLE="NO"
677 fi
678 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
679 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
680 then
681 OPENSSL_TLS1_3_AVAILABLE="YES"
682 else
683 OPENSSL_TLS1_3_AVAILABLE="NO"
684 fi
685 fi
686 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
687 SKIP_NEXT="YES"
688 fi
689}
690
691# skip next test if tls1_3 is not available
692requires_gnutls_tls1_3() {
693 requires_gnutls_next
694 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
695 GNUTLS_TLS1_3_AVAILABLE="NO"
696 fi
697 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
698 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
699 then
700 GNUTLS_TLS1_3_AVAILABLE="YES"
701 else
702 GNUTLS_TLS1_3_AVAILABLE="NO"
703 fi
704 fi
705 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
706 SKIP_NEXT="YES"
707 fi
708}
709
Jerry Yu75261df2021-09-02 17:40:08 +0800710# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800711requires_gnutls_next_no_ticket() {
712 requires_gnutls_next
713 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
714 GNUTLS_NO_TICKETS_AVAILABLE="NO"
715 fi
716 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
717 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
718 then
719 GNUTLS_NO_TICKETS_AVAILABLE="YES"
720 else
721 GNUTLS_NO_TICKETS_AVAILABLE="NO"
722 fi
723 fi
724 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
725 SKIP_NEXT="YES"
726 fi
727}
728
Jerry Yu75261df2021-09-02 17:40:08 +0800729# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800730requires_gnutls_next_disable_tls13_compat() {
731 requires_gnutls_next
732 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
733 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
734 fi
735 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
736 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
737 then
738 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
739 else
740 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
741 fi
742 fi
743 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
744 SKIP_NEXT="YES"
745 fi
746}
747
Jan Bruckneraa31b192023-02-06 12:54:29 +0100748# skip next test if GnuTLS does not support the record size limit extension
749requires_gnutls_record_size_limit() {
750 requires_gnutls_next
751 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
752 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="NO"
753 else
754 GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE="YES"
755 fi
756 if [ "$GNUTLS_RECORD_SIZE_LIMIT_AVAILABLE" = "NO" ]; then
757 SKIP_NEXT="YES"
758 fi
759}
760
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200761# skip next test if IPv6 isn't available on this host
762requires_ipv6() {
763 if [ -z "${HAS_IPV6:-}" ]; then
764 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
765 SRV_PID=$!
766 sleep 1
767 kill $SRV_PID >/dev/null 2>&1
768 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
769 HAS_IPV6="NO"
770 else
771 HAS_IPV6="YES"
772 fi
773 rm -r $SRV_OUT
774 fi
775
776 if [ "$HAS_IPV6" = "NO" ]; then
777 SKIP_NEXT="YES"
778 fi
779}
780
Andrzej Kurekb4593462018-10-11 08:43:30 -0400781# skip next test if it's i686 or uname is not available
782requires_not_i686() {
783 if [ -z "${IS_I686:-}" ]; then
784 IS_I686="YES"
785 if which "uname" >/dev/null 2>&1; then
786 if [ -z "$(uname -a | grep i686)" ]; then
787 IS_I686="NO"
788 fi
789 fi
790 fi
791 if [ "$IS_I686" = "YES" ]; then
792 SKIP_NEXT="YES"
793 fi
794}
795
Angus Grattonc4dd0732018-04-11 16:28:39 +1000796# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100797MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100798MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
799MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000800
Yuto Takano0509fea2021-06-21 19:43:33 +0100801# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000802if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
803 MAX_CONTENT_LEN="$MAX_IN_LEN"
804fi
805if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
806 MAX_CONTENT_LEN="$MAX_OUT_LEN"
807fi
808
809# skip the next test if the SSL output buffer is less than 16KB
810requires_full_size_output_buffer() {
811 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
812 SKIP_NEXT="YES"
813 fi
814}
815
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200816# skip the next test if valgrind is in use
817not_with_valgrind() {
818 if [ "$MEMCHECK" -gt 0 ]; then
819 SKIP_NEXT="YES"
820 fi
821}
822
Paul Bakker362689d2016-05-13 10:33:25 +0100823# skip the next test if valgrind is NOT in use
824only_with_valgrind() {
825 if [ "$MEMCHECK" -eq 0 ]; then
826 SKIP_NEXT="YES"
827 fi
828}
829
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200830# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100831client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200832 CLI_DELAY_FACTOR=$1
833}
834
Janos Follath74537a62016-09-02 13:45:28 +0100835# wait for the given seconds after the client finished in the next test
836server_needs_more_time() {
837 SRV_DELAY_SECONDS=$1
838}
839
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100840# print_name <name>
841print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100842 TESTS=$(( $TESTS + 1 ))
843 LINE=""
844
845 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
846 LINE="$TESTS "
847 fi
848
849 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200850 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100851 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100852 for i in `seq 1 $LEN`; do printf '.'; done
853 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100854
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100855}
856
Gilles Peskine560280b2019-09-16 15:17:38 +0200857# record_outcome <outcome> [<failure-reason>]
858# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100859# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200860record_outcome() {
861 echo "$1"
862 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
863 printf '%s;%s;%s;%s;%s;%s\n' \
864 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100865 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200866 "$1" "${2-}" \
867 >>"$MBEDTLS_TEST_OUTCOME_FILE"
868 fi
869}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100870unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200871
Gilles Peskine788ad332021-10-20 14:17:02 +0200872# True if the presence of the given pattern in a log definitely indicates
873# that the test has failed. False if the presence is inconclusive.
874#
875# Inputs:
876# * $1: pattern found in the logs
877# * $TIMES_LEFT: >0 if retrying is an option
878#
879# Outputs:
880# * $outcome: set to a retry reason if the pattern is inconclusive,
881# unchanged otherwise.
882# * Return value: 1 if the pattern is inconclusive,
883# 0 if the failure is definitive.
884log_pattern_presence_is_conclusive() {
885 # If we've run out of attempts, then don't retry no matter what.
886 if [ $TIMES_LEFT -eq 0 ]; then
887 return 0
888 fi
889 case $1 in
890 "resend")
891 # An undesired resend may have been caused by the OS dropping or
892 # delaying a packet at an inopportune time.
893 outcome="RETRY(resend)"
894 return 1;;
895 esac
896}
897
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100898# fail <message>
899fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200900 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100901 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100902
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200903 mv $SRV_OUT o-srv-${TESTS}.log
904 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200905 if [ -n "$PXY_CMD" ]; then
906 mv $PXY_OUT o-pxy-${TESTS}.log
907 fi
908 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100909
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200910 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200911 echo " ! server output:"
912 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200913 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200914 echo " ! client output:"
915 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200916 if [ -n "$PXY_CMD" ]; then
917 echo " ! ========================================================"
918 echo " ! proxy output:"
919 cat o-pxy-${TESTS}.log
920 fi
921 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200922 fi
923
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200924 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100925}
926
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100927# is_polar <cmd_line>
928is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200929 case "$1" in
930 *ssl_client2*) true;;
931 *ssl_server2*) true;;
932 *) false;;
933 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100934}
935
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200936# openssl s_server doesn't have -www with DTLS
937check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200938 case "$SRV_CMD" in
939 *s_server*-dtls*)
940 NEEDS_INPUT=1
941 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
942 *) NEEDS_INPUT=0;;
943 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200944}
945
946# provide input to commands that need it
947provide_input() {
948 if [ $NEEDS_INPUT -eq 0 ]; then
949 return
950 fi
951
952 while true; do
953 echo "HTTP/1.0 200 OK"
954 sleep 1
955 done
956}
957
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958# has_mem_err <log_file_name>
959has_mem_err() {
960 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
961 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
962 then
963 return 1 # false: does not have errors
964 else
965 return 0 # true: has errors
966 fi
967}
968
Unknownd364f4c2019-09-02 10:42:57 -0400969# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100970if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400971 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100972 newline='
973'
Gilles Peskine418b5362017-12-14 18:58:42 +0100974 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200975 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100976 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200977 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100978 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200979 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100980 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100981 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200982 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100983 # When we use a proxy, it will be listening on the same port we
984 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100985 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200986 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100987 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100988 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400989 echo "$3 START TIMEOUT"
990 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100991 break
992 fi
993 # Linux and *BSD support decimal arguments to sleep. On other
994 # OSes this may be a tight loop.
995 sleep 0.1 2>/dev/null || true
996 done
997 }
998else
Unknownd364f4c2019-09-02 10:42:57 -0400999 echo "Warning: lsof not available, wait_app_start = sleep"
1000 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001001 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +01001002 }
1003fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001004
Unknownd364f4c2019-09-02 10:42:57 -04001005# Wait for server process $2 to be listening on port $1.
1006wait_server_start() {
1007 wait_app_start $1 $2 "SERVER" $SRV_OUT
1008}
1009
1010# Wait for proxy process $2 to be listening on port $1.
1011wait_proxy_start() {
1012 wait_app_start $1 $2 "PROXY" $PXY_OUT
1013}
1014
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001015# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001016# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# acceptable bounds
1018check_server_hello_time() {
1019 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +01001020 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001021 # Get the Unix timestamp for now
1022 CUR_TIME=$(date +'%s')
1023 THRESHOLD_IN_SECS=300
1024
1025 # Check if the ServerHello time was printed
1026 if [ -z "$SERVER_HELLO_TIME" ]; then
1027 return 1
1028 fi
1029
1030 # Check the time in ServerHello is within acceptable bounds
1031 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
1032 # The time in ServerHello is at least 5 minutes before now
1033 return 1
1034 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +01001035 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001036 return 1
1037 else
1038 return 0
1039 fi
1040}
1041
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001042# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
1043handshake_memory_get() {
1044 OUTPUT_VARIABLE="$1"
1045 OUTPUT_FILE="$2"
1046
1047 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
1048 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
1049
1050 # Check if memory usage was read
1051 if [ -z "$MEM_USAGE" ]; then
1052 echo "Error: Can not read the value of handshake memory usage"
1053 return 1
1054 else
1055 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
1056 return 0
1057 fi
1058}
1059
1060# Get handshake memory usage from server or client output and check if this value
1061# is not higher than the maximum given by the first argument
1062handshake_memory_check() {
1063 MAX_MEMORY="$1"
1064 OUTPUT_FILE="$2"
1065
1066 # Get memory usage
1067 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
1068 return 1
1069 fi
1070
1071 # Check if memory usage is below max value
1072 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
1073 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
1074 "but should be below $MAX_MEMORY bytes"
1075 return 1
1076 else
1077 return 0
1078 fi
1079}
1080
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001081# wait for client to terminate and set CLI_EXIT
1082# must be called right after starting the client
1083wait_client_done() {
1084 CLI_PID=$!
1085
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001086 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
1087 CLI_DELAY_FACTOR=1
1088
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001089 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001090 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001091
Jerry Yud2d41102022-07-26 17:34:42 +08001092 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
1093 # To remove it from stdout, redirect stdout/stderr to CLI_OUT
1094 wait $CLI_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001095 CLI_EXIT=$?
1096
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001097 kill $DOG_PID >/dev/null 2>&1
Jerry Yufe52e552022-07-09 04:23:43 +00001098 wait $DOG_PID >> $CLI_OUT 2>&1
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001099
1100 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +01001101
1102 sleep $SRV_DELAY_SECONDS
1103 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +02001104}
1105
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001106# check if the given command uses dtls and sets global variable DTLS
1107detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +02001108 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +01001109 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +02001110 *) DTLS=0;;
1111 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001112}
1113
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001114# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
1115is_gnutls() {
1116 case "$1" in
1117 *gnutls-cli*)
1118 CMD_IS_GNUTLS=1
1119 ;;
1120 *gnutls-serv*)
1121 CMD_IS_GNUTLS=1
1122 ;;
1123 *)
1124 CMD_IS_GNUTLS=0
1125 ;;
1126 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001127}
1128
Valerio Setti2f8eb622023-03-16 13:04:44 +01001129# Some external tools (gnutls or openssl) might not have support for static ECDH
1130# and this limit the tests that can be run with them. This function checks server
Valerio Setti6ba247c2023-03-14 17:13:43 +01001131# and client command lines, given as input, to verify if the current test
1132# is using one of these tools.
1133use_ext_tool_without_ecdh_support() {
1134 case "$1" in
1135 *$GNUTLS_SERV*|\
1136 *${GNUTLS_NEXT_SERV:-"gnutls-serv-dummy"}*|\
1137 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1138 echo "yes"
1139 return;;
1140 esac
1141 case "$2" in
1142 *$GNUTLS_CLI*|\
1143 *${GNUTLS_NEXT_CLI:-"gnutls-cli-dummy"}*|\
1144 *${OPENSSL_NEXT:-"openssl-dummy"}*)
1145 echo "yes"
1146 return;;
1147 esac
1148 echo "no"
1149}
1150
Jerry Yuf467d462022-11-07 13:12:44 +08001151# Generate random psk_list argument for ssl_server2
1152get_srv_psk_list ()
1153{
1154 case $(( TESTS % 3 )) in
1155 0) echo "psk_list=abc,dead,def,beef,Client_identity,6162636465666768696a6b6c6d6e6f70";;
1156 1) echo "psk_list=abc,dead,Client_identity,6162636465666768696a6b6c6d6e6f70,def,beef";;
1157 2) echo "psk_list=Client_identity,6162636465666768696a6b6c6d6e6f70,abc,dead,def,beef";;
1158 esac
1159}
1160
Gilles Peskine309ca652022-03-14 17:55:04 +01001161# Determine what calc_verify trace is to be expected, if any.
1162#
1163# calc_verify is only called for two things: to calculate the
1164# extended master secret, and to process client authentication.
1165#
1166# Warning: the current implementation assumes that extended_ms is not
1167# disabled on the client or on the server.
1168#
1169# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001170# * $1: the value of the server auth_mode parameter.
1171# 'required' if client authentication is expected,
1172# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +01001173# * $CONFIGS_ENABLED
1174#
1175# Outputs:
1176# * $maybe_calc_verify: set to a trace expected in the debug logs
1177set_maybe_calc_verify() {
1178 maybe_calc_verify=
1179 case $CONFIGS_ENABLED in
1180 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
1181 *)
1182 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +02001183 ''|none) return;;
1184 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +01001185 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
1186 esac
1187 esac
1188 case $CONFIGS_ENABLED in
1189 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
1190 *) maybe_calc_verify="<= calc verify";;
1191 esac
1192}
1193
Johan Pascal9bc50b02020-09-24 12:01:13 +02001194# Compare file content
1195# Usage: find_in_both pattern file1 file2
1196# extract from file1 the first line matching the pattern
1197# check in file2 that the same line can be found
1198find_in_both() {
1199 srv_pattern=$(grep -m 1 "$1" "$2");
1200 if [ -z "$srv_pattern" ]; then
1201 return 1;
1202 fi
1203
1204 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +02001205 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001206 else
1207 return 1;
1208 fi
1209}
1210
Jerry Yuc46e9b42021-08-06 11:22:24 +08001211SKIP_HANDSHAKE_CHECK="NO"
1212skip_handshake_stage_check() {
1213 SKIP_HANDSHAKE_CHECK="YES"
1214}
1215
Gilles Peskine236bf982021-10-19 16:25:10 +02001216# Analyze the commands that will be used in a test.
1217#
1218# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
1219# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +02001220#
1221# Inputs:
1222# * $@: supplemental options to run_test() (after the mandatory arguments).
1223# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
1224# * $DTLS: 1 if DTLS, otherwise 0.
1225#
1226# Outputs:
1227# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +02001228analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001229 # if the test uses DTLS but no custom proxy, add a simple proxy
1230 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +02001231 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001232 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +02001233 case " $SRV_CMD " in
1234 *' server_addr=::1 '*)
1235 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
1236 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +02001237 fi
1238
Dave Rodgman0279c2f2021-02-10 12:45:41 +00001239 # update CMD_IS_GNUTLS variable
1240 is_gnutls "$SRV_CMD"
1241
1242 # if the server uses gnutls but doesn't set priority, explicitly
1243 # set the default priority
1244 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1245 case "$SRV_CMD" in
1246 *--priority*) :;;
1247 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
1248 esac
1249 fi
1250
1251 # update CMD_IS_GNUTLS variable
1252 is_gnutls "$CLI_CMD"
1253
1254 # if the client uses gnutls but doesn't set priority, explicitly
1255 # set the default priority
1256 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1257 case "$CLI_CMD" in
1258 *--priority*) :;;
1259 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1260 esac
1261 fi
1262
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001263 # fix client port
1264 if [ -n "$PXY_CMD" ]; then
1265 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1266 else
1267 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1268 fi
1269
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001270 # prepend valgrind to our commands if active
1271 if [ "$MEMCHECK" -gt 0 ]; then
1272 if is_polar "$SRV_CMD"; then
1273 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1274 fi
1275 if is_polar "$CLI_CMD"; then
1276 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1277 fi
1278 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001279}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001280
Gilles Peskine236bf982021-10-19 16:25:10 +02001281# Check for failure conditions after a test case.
1282#
1283# Inputs from run_test:
1284# * positional parameters: test options (see run_test documentation)
1285# * $CLI_EXIT: client return code
1286# * $CLI_EXPECT: expected client return code
1287# * $SRV_RET: server return code
1288# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001289# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001290#
1291# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001292# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001293check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001294 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001295
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001296 if [ $TIMES_LEFT -gt 0 ] &&
1297 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1298 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001299 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001300 return
1301 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001302
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001303 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001304 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001305 # expected client exit to incorrectly succeed in case of catastrophic
1306 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001307 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1308 then
1309 if is_polar "$SRV_CMD"; then
1310 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1311 else
1312 fail "server or client failed to reach handshake stage"
1313 return
1314 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001315 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001316 if is_polar "$CLI_CMD"; then
1317 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1318 else
1319 fail "server or client failed to reach handshake stage"
1320 return
1321 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001322 fi
1323 fi
1324
Jerry Yuc46e9b42021-08-06 11:22:24 +08001325 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001326 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1327 # exit with status 0 when interrupted by a signal, and we don't really
1328 # care anyway), in case e.g. the server reports a memory leak.
1329 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001330 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001331 return
1332 fi
1333
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001334 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001335 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1336 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001337 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001338 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001339 return
1340 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001341
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001342 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001343 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001344 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001345 while [ $# -gt 0 ]
1346 do
1347 case $1 in
1348 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001349 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001350 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001351 return
1352 fi
1353 ;;
1354
1355 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001356 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001357 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001358 return
1359 fi
1360 ;;
1361
1362 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001363 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001364 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001365 fail "pattern '$2' MUST NOT be present in the Server output"
1366 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001367 return
1368 fi
1369 ;;
1370
1371 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001372 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001373 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001374 fail "pattern '$2' MUST NOT be present in the Client output"
1375 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001376 return
1377 fi
1378 ;;
1379
1380 # The filtering in the following two options (-u and -U) do the following
1381 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001382 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001383 # - keep one of each non-unique line
1384 # - count how many lines remain
1385 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1386 # if there were no duplicates.
1387 "-U")
1388 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1389 fail "lines following pattern '$2' must be unique in Server output"
1390 return
1391 fi
1392 ;;
1393
1394 "-u")
1395 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1396 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001397 return
1398 fi
1399 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001400 "-F")
1401 if ! $2 "$SRV_OUT"; then
1402 fail "function call to '$2' failed on Server output"
1403 return
1404 fi
1405 ;;
1406 "-f")
1407 if ! $2 "$CLI_OUT"; then
1408 fail "function call to '$2' failed on Client output"
1409 return
1410 fi
1411 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001412 "-g")
1413 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1414 fail "function call to '$2' failed on Server and Client output"
1415 return
1416 fi
1417 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001418
1419 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001420 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001421 exit 1
1422 esac
1423 shift 2
1424 done
1425
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001426 # check valgrind's results
1427 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001428 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001429 fail "Server has memory errors"
1430 return
1431 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001432 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001433 fail "Client has memory errors"
1434 return
1435 fi
1436 fi
1437
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001438 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001439 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001440}
1441
Gilles Peskine196d73b2021-10-19 16:35:35 +02001442# Run the current test case: start the server and if applicable the proxy, run
1443# the client, wait for all processes to finish or time out.
1444#
1445# Inputs:
1446# * $NAME: test case name
1447# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1448# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1449#
1450# Outputs:
1451# * $CLI_EXIT: client return code
1452# * $SRV_RET: server return code
1453do_run_test_once() {
1454 # run the commands
1455 if [ -n "$PXY_CMD" ]; then
1456 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1457 $PXY_CMD >> $PXY_OUT 2>&1 &
1458 PXY_PID=$!
1459 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1460 fi
1461
1462 check_osrv_dtls
1463 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1464 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1465 SRV_PID=$!
1466 wait_server_start "$SRV_PORT" "$SRV_PID"
1467
1468 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurek140b5892022-05-27 06:44:19 -04001469 # The client must be a subprocess of the script in order for killing it to
1470 # work properly, that's why the ampersand is placed inside the eval command,
1471 # not at the end of the line: the latter approach will spawn eval as a
1472 # subprocess, and the $CLI_CMD as a grandchild.
1473 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001474 wait_client_done
1475
1476 sleep 0.05
1477
1478 # terminate the server (and the proxy)
1479 kill $SRV_PID
Jerry Yud2d41102022-07-26 17:34:42 +08001480 # For Ubuntu 22.04, `Terminated` message is outputed by wait command.
Jerry Yu27d80922022-08-02 21:28:55 +08001481 # To remove it from stdout, redirect stdout/stderr to SRV_OUT
Jerry Yud2d41102022-07-26 17:34:42 +08001482 wait $SRV_PID >> $SRV_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001483 SRV_RET=$?
1484
1485 if [ -n "$PXY_CMD" ]; then
1486 kill $PXY_PID >/dev/null 2>&1
Jerry Yu6969eee2022-10-10 10:25:26 +08001487 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine196d73b2021-10-19 16:35:35 +02001488 fi
1489}
1490
Ronald Cron097ba142023-03-08 16:18:00 +01001491# Detect if the current test is going to use TLS 1.3 or TLS 1.2.
Valerio Setti194e2bd2023-03-02 17:18:10 +01001492# $1 and $2 contain the server and client command lines, respectively.
Valerio Setti213c4ea2023-03-07 19:29:57 +01001493#
1494# Note: this function only provides some guess about TLS version by simply
1495# looking at the server/client command lines. Even thought this works
1496# for the sake of tests' filtering (especially in conjunction with the
1497# detect_required_features() function), it does NOT guarantee that the
1498# result is accurate. It does not check other conditions, such as:
Valerio Setti213c4ea2023-03-07 19:29:57 +01001499# - we can force a ciphersuite which contains "WITH" in its name, meaning
1500# that we are going to use TLS 1.2
1501# - etc etc
Valerio Setti1af76d12023-02-23 15:55:10 +01001502get_tls_version() {
Ronald Cron097ba142023-03-08 16:18:00 +01001503 # First check if the version is forced on an Mbed TLS peer
Valerio Setti1af76d12023-02-23 15:55:10 +01001504 case $1 in
Ronald Cron097ba142023-03-08 16:18:00 +01001505 *tls12*)
1506 echo "TLS12"
1507 return;;
1508 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001509 echo "TLS13"
1510 return;;
1511 esac
1512 case $2 in
Ronald Cron097ba142023-03-08 16:18:00 +01001513 *tls12*)
1514 echo "TLS12"
1515 return;;
1516 *tls13*)
Valerio Setti1af76d12023-02-23 15:55:10 +01001517 echo "TLS13"
1518 return;;
1519 esac
Ronald Cron097ba142023-03-08 16:18:00 +01001520 # Second check if the version is forced on an OpenSSL or GnuTLS peer
1521 case $1 in
1522 tls1_2*)
1523 echo "TLS12"
1524 return;;
1525 *tls1_3)
1526 echo "TLS13"
1527 return;;
1528 esac
1529 case $2 in
1530 *tls1_2)
1531 echo "TLS12"
1532 return;;
1533 *tls1_3)
1534 echo "TLS13"
1535 return;;
1536 esac
1537 # Third if the version is not forced, if TLS 1.3 is enabled then the test
1538 # is aimed to run a TLS 1.3 handshake.
1539 if $P_QUERY -all MBEDTLS_SSL_PROTO_TLS1_3
1540 then
1541 echo "TLS13"
1542 else
1543 echo "TLS12"
1544 fi
Valerio Setti1af76d12023-02-23 15:55:10 +01001545}
1546
Gilles Peskine236bf982021-10-19 16:25:10 +02001547# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1548# Options: -s pattern pattern that must be present in server output
1549# -c pattern pattern that must be present in client output
1550# -u pattern lines after pattern must be unique in client output
1551# -f call shell function on client output
1552# -S pattern pattern that must be absent in server output
1553# -C pattern pattern that must be absent in client output
1554# -U pattern lines after pattern must be unique in server output
1555# -F call shell function on server output
1556# -g call shell function on server and client output
1557run_test() {
1558 NAME="$1"
1559 shift 1
1560
1561 if is_excluded "$NAME"; then
1562 SKIP_NEXT="NO"
1563 # There was no request to run the test, so don't record its outcome.
1564 return
1565 fi
1566
1567 print_name "$NAME"
1568
1569 # Do we only run numbered tests?
1570 if [ -n "$RUN_TEST_NUMBER" ]; then
1571 case ",$RUN_TEST_NUMBER," in
1572 *",$TESTS,"*) :;;
1573 *) SKIP_NEXT="YES";;
1574 esac
1575 fi
1576
1577 # does this test use a proxy?
1578 if [ "X$1" = "X-p" ]; then
1579 PXY_CMD="$2"
1580 shift 2
1581 else
1582 PXY_CMD=""
1583 fi
1584
1585 # get commands and client output
1586 SRV_CMD="$1"
1587 CLI_CMD="$2"
1588 CLI_EXPECT="$3"
1589 shift 3
1590
1591 # Check if test uses files
1592 case "$SRV_CMD $CLI_CMD" in
1593 *data_files/*)
1594 requires_config_enabled MBEDTLS_FS_IO;;
1595 esac
1596
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001597 # Check if the test uses DTLS.
1598 detect_dtls "$SRV_CMD"
1599 if [ "$DTLS" -eq 1 ]; then
1600 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1601 fi
1602
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001603 # If the client or server requires certain features that can be detected
1604 # from their command-line arguments, check that they're enabled.
Valerio Setti1af76d12023-02-23 15:55:10 +01001605 TLS_VERSION=$(get_tls_version "$SRV_CMD" "$CLI_CMD")
Valerio Setti6ba247c2023-03-14 17:13:43 +01001606
1607 # Check if we are trying to use an external tool wich does not support ECDH
1608 EXT_WO_ECDH=$(use_ext_tool_without_ecdh_support "$SRV_CMD" "$CLI_CMD")
1609
1610 detect_required_features "$SRV_CMD" "server" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
1611 detect_required_features "$CLI_CMD" "client" "$TLS_VERSION" "$EXT_WO_ECDH" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001612
Gilles Peskine6e86e542022-02-25 19:52:52 +01001613 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1614 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001615
1616 # should we skip?
1617 if [ "X$SKIP_NEXT" = "XYES" ]; then
1618 SKIP_NEXT="NO"
1619 record_outcome "SKIP"
1620 SKIPS=$(( $SKIPS + 1 ))
1621 return
1622 fi
1623
1624 analyze_test_commands "$@"
1625
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001626 # One regular run and two retries
1627 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001628 while [ $TIMES_LEFT -gt 0 ]; do
1629 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1630
Gilles Peskine196d73b2021-10-19 16:35:35 +02001631 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001632
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001633 check_test_failure "$@"
1634 case $outcome in
1635 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001636 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001637 FAIL) return;;
1638 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001639 done
1640
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001641 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001642 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001643 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1644 mv $SRV_OUT o-srv-${TESTS}.log
1645 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001646 if [ -n "$PXY_CMD" ]; then
1647 mv $PXY_OUT o-pxy-${TESTS}.log
1648 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001649 fi
1650
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001651 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001652}
1653
Hanno Becker9b5853c2018-11-16 17:28:40 +00001654run_test_psa() {
1655 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001656 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001657 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001658 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001659 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001660 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001661 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001662 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001663 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001664 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001665 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001666 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001667 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001668 -S "error" \
1669 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001670 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001671}
1672
Hanno Becker354e2482019-01-08 11:40:25 +00001673run_test_psa_force_curve() {
1674 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001675 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001676 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001677 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001678 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001679 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001680 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001681 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001682 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001683 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001684 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001685 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001686 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001687 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001688 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001689 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001690}
1691
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001692# Test that the server's memory usage after a handshake is reduced when a client specifies
1693# a maximum fragment length.
1694# first argument ($1) is MFL for SSL client
1695# second argument ($2) is memory usage for SSL client with default MFL (16k)
1696run_test_memory_after_hanshake_with_mfl()
1697{
1698 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001699 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001700
1701 # Leave some margin for robustness
1702 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1703
1704 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001705 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001706 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001707 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1708 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1709 0 \
1710 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1711}
1712
1713
1714# Test that the server's memory usage after a handshake is reduced when a client specifies
1715# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1716run_tests_memory_after_hanshake()
1717{
1718 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1719 SKIP_THIS_TESTS="$SKIP_NEXT"
1720
1721 # first test with default MFU is to get reference memory usage
1722 MEMORY_USAGE_MFL_16K=0
1723 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001724 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001725 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001726 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1727 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1728 0 \
1729 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1730
1731 SKIP_NEXT="$SKIP_THIS_TESTS"
1732 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1733
1734 SKIP_NEXT="$SKIP_THIS_TESTS"
1735 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1736
1737 SKIP_NEXT="$SKIP_THIS_TESTS"
1738 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1739
1740 SKIP_NEXT="$SKIP_THIS_TESTS"
1741 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1742}
1743
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001744cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001745 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001746 rm -f context_srv.txt
1747 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001748 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1749 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1750 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1751 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001752 exit 1
1753}
1754
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001755#
1756# MAIN
1757#
1758
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001759get_options "$@"
1760
Andrzej Kurek9c061a22022-09-05 10:51:19 -04001761populate_enabled_hash_algs
1762
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001763# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1764# patterns rather than regular expressions, use a case statement instead
1765# of calling grep. To keep the optimizer simple, it is incomplete and only
1766# detects simple cases: plain substring, everything, nothing.
1767#
1768# As an exception, the character '.' is treated as an ordinary character
1769# if it is the only special character in the string. This is because it's
1770# rare to need "any one character", but needing a literal '.' is common
1771# (e.g. '-f "DTLS 1.2"').
1772need_grep=
1773case "$FILTER" in
1774 '^$') simple_filter=;;
1775 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001776 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001777 need_grep=1;;
1778 *) # No regexp or shell-pattern special character
1779 simple_filter="*$FILTER*";;
1780esac
1781case "$EXCLUDE" in
1782 '^$') simple_exclude=;;
1783 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001784 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001785 need_grep=1;;
1786 *) # No regexp or shell-pattern special character
1787 simple_exclude="*$EXCLUDE*";;
1788esac
1789if [ -n "$need_grep" ]; then
1790 is_excluded () {
1791 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1792 }
1793else
1794 is_excluded () {
1795 case "$1" in
1796 $simple_exclude) true;;
1797 $simple_filter) false;;
1798 *) true;;
1799 esac
1800 }
1801fi
1802
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001803# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001804P_SRV_BIN="${P_SRV%%[ ]*}"
1805P_CLI_BIN="${P_CLI%%[ ]*}"
1806P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001807if [ ! -x "$P_SRV_BIN" ]; then
1808 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001809 exit 1
1810fi
Hanno Becker17c04932017-10-10 14:44:53 +01001811if [ ! -x "$P_CLI_BIN" ]; then
1812 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001813 exit 1
1814fi
Hanno Becker17c04932017-10-10 14:44:53 +01001815if [ ! -x "$P_PXY_BIN" ]; then
1816 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001817 exit 1
1818fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001819if [ "$MEMCHECK" -gt 0 ]; then
1820 if which valgrind >/dev/null 2>&1; then :; else
1821 echo "Memcheck not possible. Valgrind not found"
1822 exit 1
1823 fi
1824fi
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001825if which $OPENSSL >/dev/null 2>&1; then :; else
1826 echo "Command '$OPENSSL' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001827 exit 1
1828fi
1829
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001830# used by watchdog
1831MAIN_PID="$$"
1832
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001833# We use somewhat arbitrary delays for tests:
1834# - how long do we wait for the server to start (when lsof not available)?
1835# - how long do we allow for the client to finish?
1836# (not to check performance, just to avoid waiting indefinitely)
1837# Things are slower with valgrind, so give extra time here.
1838#
1839# Note: without lsof, there is a trade-off between the running time of this
1840# script and the risk of spurious errors because we didn't wait long enough.
1841# The watchdog delay on the other hand doesn't affect normal running time of
1842# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001843if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001844 START_DELAY=6
1845 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001846else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001847 START_DELAY=2
1848 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001849fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001850
1851# some particular tests need more time:
1852# - for the client, we multiply the usual watchdog limit by a factor
1853# - for the server, we sleep for a number of seconds after the client exits
1854# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001855CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001856SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001857
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001858# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001859# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001860# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1861# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001862P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1863P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001864P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001865O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001866O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001867G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001868G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001869
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001870if [ -n "${OPENSSL_LEGACY:-}" ]; then
1871 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001872 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001873fi
1874
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001875# Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1876# low-security ones. This covers not just cipher suites but also protocol
1877# versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1878# OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1879# OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1880# a way to discover it from -help, so check the openssl version.
Manuel Pégourié-Gonnardc5722462022-12-19 11:42:12 +01001881case $($OPENSSL version) in
Gilles Peskine4bdb9fb2022-11-24 22:21:15 +01001882 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1883 *)
1884 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1885 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1886 ;;
1887esac
1888
Jerry Yued2ef2d2021-08-19 18:11:43 +08001889if [ -n "${OPENSSL_NEXT:-}" ]; then
1890 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001891 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Xiaokang Qianb0c32d82022-11-02 10:51:13 +00001892 O_NEXT_SRV_EARLY_DATA="$O_NEXT_SRV_EARLY_DATA -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001893 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
XiaokangQiand5d5b602022-05-23 09:16:20 +00001894 O_NEXT_CLI_NO_CERT="$O_NEXT_CLI_NO_CERT -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001895fi
1896
Hanno Becker58e9dc32018-08-17 15:53:21 +01001897if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001898 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001899 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001900fi
1901
Hanno Becker58e9dc32018-08-17 15:53:21 +01001902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Jerry Yub7c12a42022-06-12 20:53:02 +08001904 G_NEXT_CLI_NO_CERT="$G_NEXT_CLI_NO_CERT -p +SRV_PORT localhost"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001905fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001906
Gilles Peskine62469d92017-05-10 10:13:59 +02001907# Allow SHA-1, because many of our test certificates use it
1908P_SRV="$P_SRV allow_sha1=1"
1909P_CLI="$P_CLI allow_sha1=1"
1910
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001911# Also pick a unique name for intermediate files
1912SRV_OUT="srv_out.$$"
1913CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001914PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001915SESSION="session.$$"
1916
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001917SKIP_NEXT="NO"
1918
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001919trap cleanup INT TERM HUP
1920
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001921# Basic test
1922
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001923# Checks that:
1924# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001925# - the expected parameters are selected
Gilles Peskine35615262022-02-25 19:50:38 +01001926requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001927requires_hash_alg SHA_512 # "signature_algorithm ext: 6"
Gilles Peskine1438e162022-04-05 22:00:32 +02001928requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Ronald Cronf95d1692023-03-14 17:19:42 +01001929run_test "Default, TLS 1.2" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001930 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001931 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001932 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001933 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001934 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001935 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001936 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001937 -S "error" \
1938 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001939
Jerry Yuab082902021-12-23 18:02:22 +08001940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001941requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001942run_test "Default, DTLS" \
1943 "$P_SRV dtls=1" \
1944 "$P_CLI dtls=1" \
1945 0 \
1946 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001947 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001948
Ronald Cron92dca392023-03-10 16:11:15 +01001949requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker721f7c12020-08-17 12:17:32 +01001950run_test "TLS client auth: required" \
1951 "$P_SRV auth_mode=required" \
1952 "$P_CLI" \
1953 0 \
1954 -s "Verifying peer X.509 certificate... ok"
1955
Glenn Strauss6eef5632022-01-23 08:37:02 -05001956run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1957 "$P_SRV" \
1958 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1959 0 \
1960 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1961 -c "Key size is 256"
1962
1963run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1964 "$P_SRV" \
1965 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1966 0 \
1967 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1968 -c "Key size is 128"
1969
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001970requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001971requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001972run_test "TLS: password protected client key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001973 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001974 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1975 0
1976
1977requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001978requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001979run_test "TLS: password protected server key" \
1980 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001981 "$P_CLI force_version=tls12" \
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001982 0
1983
1984requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001985requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04001986requires_hash_alg SHA_256
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001987run_test "TLS: password protected server key, two certificates" \
Ronald Cronf95d1692023-03-14 17:19:42 +01001988 "$P_SRV force_version=tls12\
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001989 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1990 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1991 "$P_CLI" \
1992 0
1993
Hanno Becker746aaf32019-03-28 15:25:23 +00001994requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1995run_test "CA callback on client" \
1996 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01001997 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 " \
Hanno Becker746aaf32019-03-28 15:25:23 +00001998 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001999 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002000 -S "error" \
2001 -C "error"
2002
2003requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2004requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002005requires_hash_alg SHA_256
Hanno Becker746aaf32019-03-28 15:25:23 +00002006run_test "CA callback on server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002007 "$P_SRV force_version=tls12 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002008 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
2009 key_file=data_files/server5.key" \
2010 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01002011 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00002012 -s "Verifying peer X.509 certificate... ok" \
2013 -S "error" \
2014 -C "error"
2015
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002016# Test using an EC opaque private key for client authentication
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002017requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2018requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002019requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002020requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002021run_test "Opaque key for client authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002022 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server5.crt \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002023 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002024 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002025 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002026 0 \
2027 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002028 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002029 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002030 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01002031 -S "error" \
2032 -C "error"
2033
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002034# Test using a RSA opaque private key for client authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002035requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2036requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002037requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002038requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002039requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002040run_test "Opaque key for client authentication: ECDHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002041 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002042 key_file=data_files/server2.key" \
2043 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002044 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002045 0 \
2046 -c "key type: Opaque" \
2047 -c "Ciphersuite is TLS-ECDHE-RSA" \
2048 -s "Verifying peer X.509 certificate... ok" \
2049 -s "Ciphersuite is TLS-ECDHE-RSA" \
2050 -S "error" \
2051 -C "error"
2052
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002053requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2054requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2055requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002056requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002057run_test "Opaque key for client authentication: DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002058 "$P_SRV force_version=tls12 auth_mode=required crt_file=data_files/server2-sha256.crt \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002059 key_file=data_files/server2.key" \
2060 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002061 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
2062 key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002063 0 \
2064 -c "key type: Opaque" \
2065 -c "Ciphersuite is TLS-DHE-RSA" \
2066 -s "Verifying peer X.509 certificate... ok" \
2067 -s "Ciphersuite is TLS-DHE-RSA" \
2068 -S "error" \
2069 -C "error"
2070
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002071# Test using an EC opaque private key for server authentication
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2073requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002074requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002075requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002076run_test "Opaque key for server authentication: ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002077 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002078 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002079 "$P_CLI force_version=tls12" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002080 0 \
2081 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002082 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002083 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002084 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02002085 -S "error" \
2086 -C "error"
2087
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002088requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2089requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002090requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002091run_test "Opaque key for server authentication: ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002092 "$P_SRV auth_mode=required key_opaque=1\
Neil Armstrongb7b549a2022-03-25 15:13:02 +01002093 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong1948a202022-06-30 18:05:57 +02002094 key_file=data_files/server5.key key_opaque_algs=ecdh,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002095 "$P_CLI force_version=tls12" \
Neil Armstrong023bf8d2022-03-23 14:04:04 +01002096 0 \
2097 -c "Verifying peer X.509 certificate... ok" \
2098 -c "Ciphersuite is TLS-ECDH-" \
2099 -s "key types: Opaque, none" \
2100 -s "Ciphersuite is TLS-ECDH-" \
2101 -S "error" \
2102 -C "error"
2103
Neil Armstrong1948a202022-06-30 18:05:57 +02002104requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2105requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002106requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002107requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002108run_test "Opaque key for server authentication: invalid key: decrypt with ECC key, no async" \
2109 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
2110 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2111 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002112 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002113 1 \
2114 -s "key types: Opaque, none" \
2115 -s "error" \
2116 -c "error" \
2117 -c "Public key type mismatch"
2118
Andrzej Kurekd6817462022-09-06 14:32:00 -04002119requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2120requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2121requires_config_enabled MBEDTLS_ECDSA_C
2122requires_config_enabled MBEDTLS_RSA_C
2123requires_config_disabled MBEDTLS_SSL_ASYNC_PRIVATE
2124requires_hash_alg SHA_256
2125run_test "Opaque key for server authentication: invalid key: ecdh with RSA key, no async" \
2126 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
2127 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2128 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002129 "$P_CLI force_version=tls12" \
Andrzej Kurekd6817462022-09-06 14:32:00 -04002130 1 \
2131 -s "key types: Opaque, none" \
2132 -s "error" \
2133 -c "error" \
2134 -c "Public key type mismatch"
2135
Andrzej Kurekd6817462022-09-06 14:32:00 -04002136requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2137requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002138requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
2139requires_hash_alg SHA_256
2140run_test "Opaque key for server authentication: invalid alg: decrypt with ECC key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002141 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002142 key_file=data_files/server5.key key_opaque_algs=rsa-decrypt,none \
2143 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002144 "$P_CLI force_version=tls12" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002145 1 \
2146 -s "key types: Opaque, none" \
2147 -s "got ciphersuites in common, but none of them usable" \
2148 -s "error" \
2149 -c "error"
2150
Neil Armstrong36b02232022-06-30 11:16:53 +02002151requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2152requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002153requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurekd6817462022-09-06 14:32:00 -04002154requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002155requires_hash_alg SHA_256
Andrzej Kurekd6817462022-09-06 14:32:00 -04002156run_test "Opaque key for server authentication: invalid alg: ecdh with RSA key, async" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002157 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002158 key_file=data_files/server2.key key_opaque_algs=ecdh,none \
2159 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002160 "$P_CLI force_version=tls12" \
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002161 1 \
2162 -s "key types: Opaque, none" \
2163 -s "got ciphersuites in common, but none of them usable" \
2164 -s "error" \
2165 -c "error"
2166
Neil Armstrongeb4390b2022-05-27 10:26:02 +02002167requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2168requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002169requires_hash_alg SHA_256
Neil Armstrong36b02232022-06-30 11:16:53 +02002170requires_config_enabled MBEDTLS_CCM_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002171run_test "Opaque key for server authentication: invalid alg: ECDHE-ECDSA with ecdh" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002172 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002173 key_file=data_files/server5.key key_opaque_algs=ecdh,none \
2174 debug_level=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002175 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002176 1 \
2177 -s "key types: Opaque, none" \
2178 -s "got ciphersuites in common, but none of them usable" \
2179 -s "error" \
2180 -c "error"
2181
Neil Armstrong167d82c2022-06-30 11:32:00 +02002182requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2183requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002184requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002185requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002186requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002187run_test "Opaque keys for server authentication: EC keys with different algs, force ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002188 "$P_SRV force_version=tls12 key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002189 key_file=data_files/server7.key key_opaque_algs=ecdh,none \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002190 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2191 key_opaque_algs2=ecdsa-sign,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002192 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002193 0 \
2194 -c "Verifying peer X.509 certificate... ok" \
2195 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002196 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002197 -s "key types: Opaque, Opaque" \
2198 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2199 -S "error" \
2200 -C "error"
2201
Neil Armstrong167d82c2022-06-30 11:32:00 +02002202requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2203requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002204requires_hash_alg SHA_384
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002205requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong4b102092022-07-01 09:42:29 +02002206run_test "Opaque keys for server authentication: EC keys with different algs, force ECDH-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002207 "$P_SRV key_opaque=1 crt_file=data_files/server7.crt \
Neil Armstrong4b102092022-07-01 09:42:29 +02002208 key_file=data_files/server7.key key_opaque_algs=ecdsa-sign,none \
2209 crt_file2=data_files/server5.crt key_file2=data_files/server5.key \
2210 key_opaque_algs2=ecdh,none debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002211 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDH-ECDSA-WITH-CAMELLIA-256-CBC-SHA384" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002212 0 \
2213 -c "Verifying peer X.509 certificate... ok" \
2214 -c "Ciphersuite is TLS-ECDH-ECDSA" \
2215 -c "CN=Polarssl Test EC CA" \
2216 -s "key types: Opaque, Opaque" \
2217 -s "Ciphersuite is TLS-ECDH-ECDSA" \
2218 -S "error" \
2219 -C "error"
2220
Neil Armstrong4b102092022-07-01 09:42:29 +02002221requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2222requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002223requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002224requires_config_enabled MBEDTLS_CCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002225requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002226run_test "Opaque keys for server authentication: EC + RSA, force ECDHE-ECDSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002227 "$P_SRV key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002228 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
2229 crt_file2=data_files/server2-sha256.crt \
2230 key_file2=data_files/server2.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002231 "$P_CLI force_version=tls12 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-CCM" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002232 0 \
2233 -c "Verifying peer X.509 certificate... ok" \
2234 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002235 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002236 -s "key types: Opaque, Opaque" \
2237 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
2238 -S "error" \
2239 -C "error"
2240
Przemek Stekielc454aba2022-07-07 09:56:13 +02002241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2242requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2243requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002244requires_config_enabled MBEDTLS_SSL_SRV_C
2245requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002246run_test "TLS 1.3 opaque key: no suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002247 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,none" \
Ronald Crone3196d22022-09-16 16:43:35 +02002248 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002249 1 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002250 -c "key type: Opaque" \
2251 -s "key types: Opaque, Opaque" \
2252 -c "error" \
Ronald Cron067a1e72022-09-16 13:44:49 +02002253 -s "no suitable signature algorithm"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002254
2255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2256requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2257requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002258requires_config_enabled MBEDTLS_SSL_SRV_C
2259requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002260run_test "TLS 1.3 opaque key: suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002261 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002262 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002263 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002264 -c "key type: Opaque" \
2265 -s "key types: Opaque, Opaque" \
2266 -C "error" \
Jerry Yuddda0502022-12-01 19:43:12 +08002267 -S "error"
Przemek Stekielc454aba2022-07-07 09:56:13 +02002268
2269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2270requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2271requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002272requires_config_enabled MBEDTLS_SSL_SRV_C
2273requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron50969e32022-09-16 15:54:33 +02002274run_test "TLS 1.3 opaque key: first client sig alg not suitable" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002275 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs=rsa-sign-pss-sha512,none" \
Ronald Cron50969e32022-09-16 15:54:33 +02002276 "$P_CLI debug_level=4 sig_algs=rsa_pss_rsae_sha256,rsa_pss_rsae_sha512" \
2277 0 \
Ronald Cron50969e32022-09-16 15:54:33 +02002278 -s "key types: Opaque, Opaque" \
2279 -s "CertificateVerify signature failed with rsa_pss_rsae_sha256" \
2280 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
2281 -C "error" \
2282 -S "error" \
2283
2284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
2285requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2286requires_config_enabled MBEDTLS_RSA_C
Jerry Yuddda0502022-12-01 19:43:12 +08002287requires_config_enabled MBEDTLS_SSL_SRV_C
2288requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron6ec21232022-09-16 16:41:53 +02002289run_test "TLS 1.3 opaque key: 2 keys on server, suitable algorithm found" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01002290 "$P_SRV debug_level=4 auth_mode=required key_opaque=1 key_opaque_algs2=ecdsa-sign,none key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Ronald Crone3196d22022-09-16 16:43:35 +02002291 "$P_CLI debug_level=4 key_opaque=1 key_opaque_algs=rsa-decrypt,rsa-sign-pss" \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002292 0 \
Przemek Stekielc454aba2022-07-07 09:56:13 +02002293 -c "key type: Opaque" \
2294 -s "key types: Opaque, Opaque" \
2295 -C "error" \
2296 -S "error" \
2297
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002298# Test using a RSA opaque private key for server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002299requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2300requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002301requires_config_enabled MBEDTLS_RSA_C
valeriof27472b2023-03-09 16:19:35 +01002302requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002303requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002304run_test "Opaque key for server authentication: ECDHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002305 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002306 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002307 "$P_CLI force_version=tls12" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002308 0 \
2309 -c "Verifying peer X.509 certificate... ok" \
2310 -c "Ciphersuite is TLS-ECDHE-RSA" \
2311 -s "key types: Opaque, none" \
2312 -s "Ciphersuite is TLS-ECDHE-RSA" \
2313 -S "error" \
2314 -C "error"
2315
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002316requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2317requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002318requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002319requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002320run_test "Opaque key for server authentication: DHE-RSA" \
Neil Armstrong7999cb32022-07-01 09:51:33 +02002321 "$P_SRV key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002322 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002323 "$P_CLI force_version=tls12 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002324 0 \
2325 -c "Verifying peer X.509 certificate... ok" \
2326 -c "Ciphersuite is TLS-DHE-RSA" \
2327 -s "key types: Opaque, none" \
2328 -s "Ciphersuite is TLS-DHE-RSA" \
2329 -S "error" \
2330 -C "error"
2331
Neil Armstrong36b02232022-06-30 11:16:53 +02002332requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2333requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong1948a202022-06-30 18:05:57 +02002334requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002335requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002336run_test "Opaque key for server authentication: RSA-PSK" \
2337 "$P_SRV debug_level=1 key_opaque=1 key_opaque_algs=rsa-decrypt,none \
2338 psk=abc123 psk_identity=foo" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002339 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
Neil Armstrong1948a202022-06-30 18:05:57 +02002340 psk=abc123 psk_identity=foo" \
2341 0 \
2342 -c "Verifying peer X.509 certificate... ok" \
2343 -c "Ciphersuite is TLS-RSA-PSK-" \
2344 -s "key types: Opaque, Opaque" \
2345 -s "Ciphersuite is TLS-RSA-PSK-" \
2346 -S "error" \
2347 -C "error"
2348
Neil Armstrong1948a202022-06-30 18:05:57 +02002349requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2350requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
2351requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002352requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002353run_test "Opaque key for server authentication: RSA-" \
2354 "$P_SRV debug_level=3 key_opaque=1 key_opaque_algs=rsa-decrypt,none " \
Ronald Cronf95d1692023-03-14 17:19:42 +01002355 "$P_CLI force_version=tls12 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA256" \
Neil Armstrong1948a202022-06-30 18:05:57 +02002356 0 \
2357 -c "Verifying peer X.509 certificate... ok" \
2358 -c "Ciphersuite is TLS-RSA-" \
2359 -s "key types: Opaque, Opaque" \
2360 -s "Ciphersuite is TLS-RSA-" \
2361 -S "error" \
2362 -C "error"
2363
Neil Armstrong1948a202022-06-30 18:05:57 +02002364requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2365requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong36b02232022-06-30 11:16:53 +02002366requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002367requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002368run_test "Opaque key for server authentication: DHE-RSA, PSS instead of PKCS1" \
Neil Armstrong36b02232022-06-30 11:16:53 +02002369 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
2370 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none debug_level=1" \
2371 "$P_CLI crt_file=data_files/server2-sha256.crt \
2372 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
2373 1 \
2374 -s "key types: Opaque, none" \
2375 -s "got ciphersuites in common, but none of them usable" \
2376 -s "error" \
2377 -c "error"
2378
Neil Armstrong167d82c2022-06-30 11:32:00 +02002379requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2380requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002381requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002382requires_hash_alg SHA_256
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002383requires_config_disabled MBEDTLS_X509_REMOVE_INFO
valeriof27472b2023-03-09 16:19:35 +01002384requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002385run_test "Opaque keys for server authentication: RSA keys with different algs" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002386 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002387 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pss,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002388 crt_file2=data_files/server4.crt \
2389 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002390 "$P_CLI force_version=tls12" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002391 0 \
2392 -c "Verifying peer X.509 certificate... ok" \
2393 -c "Ciphersuite is TLS-ECDHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002394 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002395 -s "key types: Opaque, Opaque" \
2396 -s "Ciphersuite is TLS-ECDHE-RSA" \
2397 -S "error" \
2398 -C "error"
2399
Neil Armstrong167d82c2022-06-30 11:32:00 +02002400requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2401requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong167d82c2022-06-30 11:32:00 +02002402requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002403requires_hash_alg SHA_384
Neil Armstrong167d82c2022-06-30 11:32:00 +02002404requires_config_enabled MBEDTLS_GCM_C
Neil Armstrongc67e6e92022-07-01 15:48:10 +02002405requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Neil Armstrong1948a202022-06-30 18:05:57 +02002406run_test "Opaque keys for server authentication: EC + RSA, force DHE-RSA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002407 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
2408 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none \
Neil Armstrong4b102092022-07-01 09:42:29 +02002409 crt_file2=data_files/server4.crt \
2410 key_file2=data_files/server4.key key_opaque_algs2=rsa-sign-pkcs1,none" \
2411 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002412 0 \
2413 -c "Verifying peer X.509 certificate... ok" \
2414 -c "Ciphersuite is TLS-DHE-RSA" \
Neil Armstrong4b102092022-07-01 09:42:29 +02002415 -c "CN=Polarssl Test EC CA" \
Neil Armstrong167d82c2022-06-30 11:32:00 +02002416 -s "key types: Opaque, Opaque" \
2417 -s "Ciphersuite is TLS-DHE-RSA" \
2418 -S "error" \
2419 -C "error"
2420
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002421# Test using an EC opaque private key for client/server authentication
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002422requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2423requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002424requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002425requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002426run_test "Opaque key for client/server authentication: ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002427 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002428 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002429 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002430 key_file=data_files/server5.key key_opaque_algs=ecdsa-sign,none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002431 0 \
2432 -c "key type: Opaque" \
2433 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002434 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01002435 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02002436 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02002437 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01002438 -S "error" \
2439 -C "error"
2440
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002441# Test using a RSA opaque private key for client/server authentication
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002442requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2443requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002444requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002445requires_hash_alg SHA_256
valeriof27472b2023-03-09 16:19:35 +01002446requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
Neil Armstrong1948a202022-06-30 18:05:57 +02002447run_test "Opaque key for client/server authentication: ECDHE-RSA" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002448 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002449 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002450 "$P_CLI force_version=tls12 key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002451 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstrong3e9a1422022-03-21 10:03:46 +01002452 0 \
2453 -c "key type: Opaque" \
2454 -c "Verifying peer X.509 certificate... ok" \
2455 -c "Ciphersuite is TLS-ECDHE-RSA" \
2456 -s "key types: Opaque, none" \
2457 -s "Verifying peer X.509 certificate... ok" \
2458 -s "Ciphersuite is TLS-ECDHE-RSA" \
2459 -S "error" \
2460 -C "error"
2461
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002462requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
2463requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002464requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04002465requires_hash_alg SHA_256
Neil Armstrong1948a202022-06-30 18:05:57 +02002466run_test "Opaque key for client/server authentication: DHE-RSA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002467 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002468 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002469 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
Neil Armstrong36b02232022-06-30 11:16:53 +02002470 key_file=data_files/server2.key key_opaque_algs=rsa-sign-pkcs1,none \
2471 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01002472 0 \
2473 -c "key type: Opaque" \
2474 -c "Verifying peer X.509 certificate... ok" \
2475 -c "Ciphersuite is TLS-DHE-RSA" \
2476 -s "key types: Opaque, none" \
2477 -s "Verifying peer X.509 certificate... ok" \
2478 -s "Ciphersuite is TLS-DHE-RSA" \
2479 -S "error" \
2480 -C "error"
2481
Neil Armstrong36b02232022-06-30 11:16:53 +02002482
Hanno Becker9b5853c2018-11-16 17:28:40 +00002483# Test ciphersuites which we expect to be fully supported by PSA Crypto
2484# and check that we don't fall back to Mbed TLS' internal crypto primitives.
2485run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
2486run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
2487run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
2488run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
2489run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
2490run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
2491run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
2492run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
2493run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
2494
Hanno Becker354e2482019-01-08 11:40:25 +00002495requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
2496run_test_psa_force_curve "secp521r1"
2497requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
2498run_test_psa_force_curve "brainpoolP512r1"
2499requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
2500run_test_psa_force_curve "secp384r1"
2501requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
2502run_test_psa_force_curve "brainpoolP384r1"
2503requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2504run_test_psa_force_curve "secp256r1"
2505requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
2506run_test_psa_force_curve "secp256k1"
2507requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
2508run_test_psa_force_curve "brainpoolP256r1"
2509requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
2510run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002511## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01002512## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01002513## so it is disabled in PSA even when it's enabled in Mbed TLS.
2514## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
2515## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
2516#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
2517#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00002518requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
2519run_test_psa_force_curve "secp192r1"
2520requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
2521run_test_psa_force_curve "secp192k1"
2522
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002523# Test current time in ServerHello
2524requires_config_enabled MBEDTLS_HAVE_TIME
2525run_test "ServerHello contains gmt_unix_time" \
2526 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002527 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002528 0 \
2529 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002530 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01002531
2532# Test for uniqueness of IVs in AEAD ciphersuites
Gilles Peskinebc70a182017-05-09 15:59:24 +02002533run_test "Unique IV in GCM" \
2534 "$P_SRV exchanges=20 debug_level=4" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02002535 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002536 0 \
2537 -u "IV used" \
2538 -U "IV used"
2539
Andrzej Kurekec71b092022-11-15 10:21:50 -05002540# Test for correctness of sent single supported algorithm
2541requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Andrzej Kurekec71b092022-11-15 10:21:50 -05002542requires_config_enabled MBEDTLS_DEBUG_C
2543requires_config_enabled MBEDTLS_SSL_CLI_C
Paul Elliott3b4ceda2022-11-17 12:47:10 +00002544requires_config_enabled MBEDTLS_SSL_SRV_C
Valerio Settid1f991c2023-02-22 12:54:13 +01002545requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
2546requires_pk_alg "ECDSA"
Andrzej Kurekec71b092022-11-15 10:21:50 -05002547requires_hash_alg SHA_256
Paul Elliottf6e342c2022-11-17 12:50:29 +00002548run_test "Single supported algorithm sending: mbedtls client" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002549 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002550 "$P_CLI force_version=tls12 sig_algs=ecdsa_secp256r1_sha256 debug_level=3" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05002551 0 \
2552 -c "Supported Signature Algorithm found: 04 03"
2553
Paul Elliottf6e342c2022-11-17 12:50:29 +00002554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
2555requires_config_enabled MBEDTLS_SSL_SRV_C
Paul Elliottf6e342c2022-11-17 12:50:29 +00002556requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
2557requires_hash_alg SHA_256
2558run_test "Single supported algorithm sending: openssl client" \
2559 "$P_SRV sig_algs=ecdsa_secp256r1_sha256 auth_mode=required" \
2560 "$O_CLI -cert data_files/server6.crt \
2561 -key data_files/server6.key" \
2562 0
2563
Janos Follathee11be62019-04-04 12:03:30 +01002564# Tests for certificate verification callback
2565run_test "Configuration-specific CRT verification callback" \
2566 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002567 "$P_CLI force_version=tls12 context_crt_cb=0 debug_level=3" \
Janos Follathee11be62019-04-04 12:03:30 +01002568 0 \
Janos Follathee11be62019-04-04 12:03:30 +01002569 -S "error" \
2570 -c "Verify requested for " \
2571 -c "Use configuration-specific verification callback" \
2572 -C "Use context-specific verification callback" \
2573 -C "error"
2574
Hanno Beckerefb440a2019-04-03 13:04:33 +01002575run_test "Context-specific CRT verification callback" \
2576 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01002577 "$P_CLI force_version=tls12 context_crt_cb=1 debug_level=3" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002578 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002579 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01002580 -c "Verify requested for " \
2581 -c "Use context-specific verification callback" \
2582 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01002583 -C "error"
2584
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002585# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02002586run_test "SHA-1 forbidden by default in server certificate" \
2587 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002588 "$P_CLI debug_level=2 force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002589 1 \
2590 -c "The certificate is signed with an unacceptable hash"
2591
2592run_test "SHA-1 explicitly allowed in server certificate" \
2593 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002594 "$P_CLI force_version=tls12 allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002595 0
2596
2597run_test "SHA-256 allowed by default in server certificate" \
2598 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002599 "$P_CLI force_version=tls12 allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002600 0
2601
2602run_test "SHA-1 forbidden by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002603 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002604 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2605 1 \
2606 -s "The certificate is signed with an unacceptable hash"
2607
2608run_test "SHA-1 explicitly allowed in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002609 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=1" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002610 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
2611 0
2612
2613run_test "SHA-256 allowed by default in client certificate" \
Ronald Cronf95d1692023-03-14 17:19:42 +01002614 "$P_SRV force_version=tls12 auth_mode=required allow_sha1=0" \
Gilles Peskinebc70a182017-05-09 15:59:24 +02002615 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2616 0
2617
Hanno Becker7ae8a762018-08-14 15:43:35 +01002618# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002620run_test "DTLS: multiple records in same datagram, client and server" \
2621 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2622 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2623 0 \
2624 -c "next record in same datagram" \
2625 -s "next record in same datagram"
2626
Jerry Yuab082902021-12-23 18:02:22 +08002627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002628run_test "DTLS: multiple records in same datagram, client only" \
2629 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2630 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2631 0 \
2632 -s "next record in same datagram" \
2633 -C "next record in same datagram"
2634
Jerry Yuab082902021-12-23 18:02:22 +08002635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002636run_test "DTLS: multiple records in same datagram, server only" \
2637 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2638 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2639 0 \
2640 -S "next record in same datagram" \
2641 -c "next record in same datagram"
2642
Jerry Yuab082902021-12-23 18:02:22 +08002643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002644run_test "DTLS: multiple records in same datagram, neither client nor server" \
2645 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2646 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2647 0 \
2648 -S "next record in same datagram" \
2649 -C "next record in same datagram"
2650
Jarno Lamsa2937d812019-06-04 11:33:23 +03002651# Tests for Context serialization
2652
2653requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002654run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002655 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002656 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2657 0 \
2658 -c "Deserializing connection..." \
2659 -S "Deserializing connection..."
2660
2661requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2662run_test "Context serialization, client serializes, ChaChaPoly" \
2663 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2664 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2665 0 \
2666 -c "Deserializing connection..." \
2667 -S "Deserializing connection..."
2668
2669requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2670run_test "Context serialization, client serializes, GCM" \
2671 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2672 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002673 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002674 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002675 -S "Deserializing connection..."
2676
Jerry Yuab082902021-12-23 18:02:22 +08002677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002678requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002679requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2680run_test "Context serialization, client serializes, with CID" \
2681 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2682 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2683 0 \
2684 -c "Deserializing connection..." \
2685 -S "Deserializing connection..."
2686
2687requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002688run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002689 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002690 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2691 0 \
2692 -C "Deserializing connection..." \
2693 -s "Deserializing connection..."
2694
2695requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2696run_test "Context serialization, server serializes, ChaChaPoly" \
2697 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2698 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2699 0 \
2700 -C "Deserializing connection..." \
2701 -s "Deserializing connection..."
2702
2703requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2704run_test "Context serialization, server serializes, GCM" \
2705 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2706 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002707 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002708 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002709 -s "Deserializing connection..."
2710
Jerry Yuab082902021-12-23 18:02:22 +08002711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002712requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002713requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2714run_test "Context serialization, server serializes, with CID" \
2715 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2716 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2717 0 \
2718 -C "Deserializing connection..." \
2719 -s "Deserializing connection..."
2720
2721requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002722run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002723 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002724 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2725 0 \
2726 -c "Deserializing connection..." \
2727 -s "Deserializing connection..."
2728
2729requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2730run_test "Context serialization, both serialize, ChaChaPoly" \
2731 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2732 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2733 0 \
2734 -c "Deserializing connection..." \
2735 -s "Deserializing connection..."
2736
2737requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2738run_test "Context serialization, both serialize, GCM" \
2739 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2740 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002741 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002742 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002743 -s "Deserializing connection..."
2744
Jerry Yuab082902021-12-23 18:02:22 +08002745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002746requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002747requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2748run_test "Context serialization, both serialize, with CID" \
2749 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2750 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2751 0 \
2752 -c "Deserializing connection..." \
2753 -s "Deserializing connection..."
2754
2755requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002756run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002757 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002758 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2759 0 \
2760 -c "Deserializing connection..." \
2761 -S "Deserializing connection..."
2762
Jerry Yuab082902021-12-23 18:02:22 +08002763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002764requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2765run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2766 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2767 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2768 0 \
2769 -c "Deserializing connection..." \
2770 -S "Deserializing connection..."
2771
2772requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2773run_test "Context serialization, re-init, client serializes, GCM" \
2774 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2775 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002776 0 \
2777 -c "Deserializing connection..." \
2778 -S "Deserializing connection..."
2779
Jerry Yuab082902021-12-23 18:02:22 +08002780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002781requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002782requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2783run_test "Context serialization, re-init, client serializes, with CID" \
2784 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2785 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2786 0 \
2787 -c "Deserializing connection..." \
2788 -S "Deserializing connection..."
2789
2790requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002791run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002792 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002793 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2794 0 \
2795 -C "Deserializing connection..." \
2796 -s "Deserializing connection..."
2797
2798requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2799run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2800 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2801 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2802 0 \
2803 -C "Deserializing connection..." \
2804 -s "Deserializing connection..."
2805
2806requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2807run_test "Context serialization, re-init, server serializes, GCM" \
2808 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2809 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002810 0 \
2811 -C "Deserializing connection..." \
2812 -s "Deserializing connection..."
2813
Jerry Yuab082902021-12-23 18:02:22 +08002814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002815requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002816requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2817run_test "Context serialization, re-init, server serializes, with CID" \
2818 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2819 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2820 0 \
2821 -C "Deserializing connection..." \
2822 -s "Deserializing connection..."
2823
2824requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002825run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002826 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002827 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2828 0 \
2829 -c "Deserializing connection..." \
2830 -s "Deserializing connection..."
2831
2832requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2833run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2834 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2835 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2836 0 \
2837 -c "Deserializing connection..." \
2838 -s "Deserializing connection..."
2839
2840requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2841run_test "Context serialization, re-init, both serialize, GCM" \
2842 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2843 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002844 0 \
2845 -c "Deserializing connection..." \
2846 -s "Deserializing connection..."
2847
Jerry Yuab082902021-12-23 18:02:22 +08002848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002849requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2850requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2851run_test "Context serialization, re-init, both serialize, with CID" \
2852 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2853 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2854 0 \
2855 -c "Deserializing connection..." \
2856 -s "Deserializing connection..."
2857
Jerry Yuab082902021-12-23 18:02:22 +08002858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002859requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2860run_test "Saving the serialized context to a file" \
2861 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2862 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2863 0 \
2864 -s "Save serialized context to a file... ok" \
2865 -c "Save serialized context to a file... ok"
2866rm -f context_srv.txt
2867rm -f context_cli.txt
2868
Hanno Becker7cf463e2019-04-09 18:08:47 +01002869# Tests for DTLS Connection ID extension
2870
Hanno Becker7cf463e2019-04-09 18:08:47 +01002871# So far, the CID API isn't implemented, so we can't
2872# grep for output witnessing its use. This needs to be
2873# changed once the CID extension is implemented.
2874
Jerry Yuab082902021-12-23 18:02:22 +08002875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002876requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002877run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002878 "$P_SRV debug_level=3 dtls=1 cid=0" \
2879 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2880 0 \
2881 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002882 -s "found CID extension" \
2883 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002884 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002885 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002886 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002887 -C "found CID extension" \
2888 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002889 -C "Copy CIDs into SSL transform" \
2890 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002891
Jerry Yuab082902021-12-23 18:02:22 +08002892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002893requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002894run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002895 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2896 "$P_CLI debug_level=3 dtls=1 cid=0" \
2897 0 \
2898 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002899 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002900 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002901 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002902 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002903 -C "found CID extension" \
2904 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002905 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002906 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002907
Jerry Yuab082902021-12-23 18:02:22 +08002908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002909requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002910run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002911 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2912 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2913 0 \
2914 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002915 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002916 -c "client hello, adding CID extension" \
2917 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002918 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002919 -s "server hello, adding CID extension" \
2920 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002921 -c "Use of CID extension negotiated" \
2922 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002923 -c "Copy CIDs into SSL transform" \
2924 -c "Peer CID (length 2 Bytes): de ad" \
2925 -s "Peer CID (length 2 Bytes): be ef" \
2926 -s "Use of Connection ID has been negotiated" \
2927 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002928
Jerry Yuab082902021-12-23 18:02:22 +08002929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002930requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002931run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002932 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002933 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2934 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2935 0 \
2936 -c "Enable use of CID extension." \
2937 -s "Enable use of CID extension." \
2938 -c "client hello, adding CID extension" \
2939 -s "found CID extension" \
2940 -s "Use of CID extension negotiated" \
2941 -s "server hello, adding CID extension" \
2942 -c "found CID extension" \
2943 -c "Use of CID extension negotiated" \
2944 -s "Copy CIDs into SSL transform" \
2945 -c "Copy CIDs into SSL transform" \
2946 -c "Peer CID (length 2 Bytes): de ad" \
2947 -s "Peer CID (length 2 Bytes): be ef" \
2948 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002949 -c "Use of Connection ID has been negotiated" \
2950 -c "ignoring unexpected CID" \
2951 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002952
Jerry Yuab082902021-12-23 18:02:22 +08002953requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002954requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002955run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2956 -p "$P_PXY mtu=800" \
2957 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2958 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2959 0 \
2960 -c "Enable use of CID extension." \
2961 -s "Enable use of CID extension." \
2962 -c "client hello, adding CID extension" \
2963 -s "found CID extension" \
2964 -s "Use of CID extension negotiated" \
2965 -s "server hello, adding CID extension" \
2966 -c "found CID extension" \
2967 -c "Use of CID extension negotiated" \
2968 -s "Copy CIDs into SSL transform" \
2969 -c "Copy CIDs into SSL transform" \
2970 -c "Peer CID (length 2 Bytes): de ad" \
2971 -s "Peer CID (length 2 Bytes): be ef" \
2972 -s "Use of Connection ID has been negotiated" \
2973 -c "Use of Connection ID has been negotiated"
2974
Jerry Yuab082902021-12-23 18:02:22 +08002975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002976requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002977run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002978 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002979 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2980 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2981 0 \
2982 -c "Enable use of CID extension." \
2983 -s "Enable use of CID extension." \
2984 -c "client hello, adding CID extension" \
2985 -s "found CID extension" \
2986 -s "Use of CID extension negotiated" \
2987 -s "server hello, adding CID extension" \
2988 -c "found CID extension" \
2989 -c "Use of CID extension negotiated" \
2990 -s "Copy CIDs into SSL transform" \
2991 -c "Copy CIDs into SSL transform" \
2992 -c "Peer CID (length 2 Bytes): de ad" \
2993 -s "Peer CID (length 2 Bytes): be ef" \
2994 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002995 -c "Use of Connection ID has been negotiated" \
2996 -c "ignoring unexpected CID" \
2997 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002998
Jerry Yuab082902021-12-23 18:02:22 +08002999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003000requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003001run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003002 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3003 "$P_CLI debug_level=3 dtls=1 cid=1" \
3004 0 \
3005 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003006 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003007 -c "client hello, adding CID extension" \
3008 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003009 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003010 -s "server hello, adding CID extension" \
3011 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003012 -c "Use of CID extension negotiated" \
3013 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003014 -c "Copy CIDs into SSL transform" \
3015 -c "Peer CID (length 4 Bytes): de ad be ef" \
3016 -s "Peer CID (length 0 Bytes):" \
3017 -s "Use of Connection ID has been negotiated" \
3018 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003019
Jerry Yuab082902021-12-23 18:02:22 +08003020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003021requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003022run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003023 "$P_SRV debug_level=3 dtls=1 cid=1" \
3024 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3025 0 \
3026 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003027 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003028 -c "client hello, adding CID extension" \
3029 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003030 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003031 -s "server hello, adding CID extension" \
3032 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003033 -c "Use of CID extension negotiated" \
3034 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003035 -c "Copy CIDs into SSL transform" \
3036 -s "Peer CID (length 4 Bytes): de ad be ef" \
3037 -c "Peer CID (length 0 Bytes):" \
3038 -s "Use of Connection ID has been negotiated" \
3039 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003040
Jerry Yuab082902021-12-23 18:02:22 +08003041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003042requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003043run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003044 "$P_SRV debug_level=3 dtls=1 cid=1" \
3045 "$P_CLI debug_level=3 dtls=1 cid=1" \
3046 0 \
3047 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003048 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003049 -c "client hello, adding CID extension" \
3050 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003051 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003052 -s "server hello, adding CID extension" \
3053 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003054 -c "Use of CID extension negotiated" \
3055 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003056 -c "Copy CIDs into SSL transform" \
3057 -S "Use of Connection ID has been negotiated" \
3058 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003059
Hanno Beckera0e20d02019-05-15 14:03:01 +01003060requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003061run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003062 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3063 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3064 0 \
3065 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003066 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003067 -c "client hello, adding CID extension" \
3068 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003069 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003070 -s "server hello, adding CID extension" \
3071 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003072 -c "Use of CID extension negotiated" \
3073 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003074 -c "Copy CIDs into SSL transform" \
3075 -c "Peer CID (length 2 Bytes): de ad" \
3076 -s "Peer CID (length 2 Bytes): be ef" \
3077 -s "Use of Connection ID has been negotiated" \
3078 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003079
Hanno Beckera0e20d02019-05-15 14:03:01 +01003080requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003081run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003082 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3083 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3084 0 \
3085 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003086 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003087 -c "client hello, adding CID extension" \
3088 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003089 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003090 -s "server hello, adding CID extension" \
3091 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003092 -c "Use of CID extension negotiated" \
3093 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003094 -c "Copy CIDs into SSL transform" \
3095 -c "Peer CID (length 4 Bytes): de ad be ef" \
3096 -s "Peer CID (length 0 Bytes):" \
3097 -s "Use of Connection ID has been negotiated" \
3098 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003099
Hanno Beckera0e20d02019-05-15 14:03:01 +01003100requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003101run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003102 "$P_SRV debug_level=3 dtls=1 cid=1" \
3103 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3104 0 \
3105 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003106 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003107 -c "client hello, adding CID extension" \
3108 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003109 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003110 -s "server hello, adding CID extension" \
3111 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003112 -c "Use of CID extension negotiated" \
3113 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003114 -c "Copy CIDs into SSL transform" \
3115 -s "Peer CID (length 4 Bytes): de ad be ef" \
3116 -c "Peer CID (length 0 Bytes):" \
3117 -s "Use of Connection ID has been negotiated" \
3118 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003119
Hanno Beckera0e20d02019-05-15 14:03:01 +01003120requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003121run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003122 "$P_SRV debug_level=3 dtls=1 cid=1" \
3123 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3124 0 \
3125 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003126 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003127 -c "client hello, adding CID extension" \
3128 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003129 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003130 -s "server hello, adding CID extension" \
3131 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003132 -c "Use of CID extension negotiated" \
3133 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003134 -c "Copy CIDs into SSL transform" \
3135 -S "Use of Connection ID has been negotiated" \
3136 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003137
Hanno Beckera0e20d02019-05-15 14:03:01 +01003138requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003139run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003140 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
3141 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3142 0 \
3143 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003144 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003145 -c "client hello, adding CID extension" \
3146 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003147 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003148 -s "server hello, adding CID extension" \
3149 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003150 -c "Use of CID extension negotiated" \
3151 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003152 -c "Copy CIDs into SSL transform" \
3153 -c "Peer CID (length 2 Bytes): de ad" \
3154 -s "Peer CID (length 2 Bytes): be ef" \
3155 -s "Use of Connection ID has been negotiated" \
3156 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003157
Hanno Beckera0e20d02019-05-15 14:03:01 +01003158requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003159run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003160 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
3161 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3162 0 \
3163 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003164 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003165 -c "client hello, adding CID extension" \
3166 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003167 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003168 -s "server hello, adding CID extension" \
3169 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003170 -c "Use of CID extension negotiated" \
3171 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003172 -c "Copy CIDs into SSL transform" \
3173 -c "Peer CID (length 4 Bytes): de ad be ef" \
3174 -s "Peer CID (length 0 Bytes):" \
3175 -s "Use of Connection ID has been negotiated" \
3176 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003177
Hanno Beckera0e20d02019-05-15 14:03:01 +01003178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003179run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003180 "$P_SRV debug_level=3 dtls=1 cid=1" \
3181 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3182 0 \
3183 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003184 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003185 -c "client hello, adding CID extension" \
3186 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003187 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003188 -s "server hello, adding CID extension" \
3189 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003190 -c "Use of CID extension negotiated" \
3191 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01003192 -c "Copy CIDs into SSL transform" \
3193 -s "Peer CID (length 4 Bytes): de ad be ef" \
3194 -c "Peer CID (length 0 Bytes):" \
3195 -s "Use of Connection ID has been negotiated" \
3196 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003197
Hanno Beckera0e20d02019-05-15 14:03:01 +01003198requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003199run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003200 "$P_SRV debug_level=3 dtls=1 cid=1" \
3201 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
3202 0 \
3203 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01003204 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01003205 -c "client hello, adding CID extension" \
3206 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01003207 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01003208 -s "server hello, adding CID extension" \
3209 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01003210 -c "Use of CID extension negotiated" \
3211 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01003212 -c "Copy CIDs into SSL transform" \
3213 -S "Use of Connection ID has been negotiated" \
3214 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003215
Jerry Yuab082902021-12-23 18:02:22 +08003216requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003217requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01003218requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003219run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01003220 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3221 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3222 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003223 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3224 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3225 -s "(initial handshake) Use of Connection ID has been negotiated" \
3226 -c "(initial handshake) Use of Connection ID has been negotiated" \
3227 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3228 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3229 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3230 -c "(after renegotiation) Use of Connection ID has been negotiated"
3231
Jerry Yuab082902021-12-23 18:02:22 +08003232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003233requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003234requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003235run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003236 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3237 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3238 0 \
3239 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3240 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3241 -s "(initial handshake) Use of Connection ID has been negotiated" \
3242 -c "(initial handshake) Use of Connection ID has been negotiated" \
3243 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3244 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3245 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3246 -c "(after renegotiation) Use of Connection ID has been negotiated"
3247
Jerry Yuab082902021-12-23 18:02:22 +08003248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003250requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003251run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
3252 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
3253 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3254 0 \
3255 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3256 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3257 -s "(initial handshake) Use of Connection ID has been negotiated" \
3258 -c "(initial handshake) Use of Connection ID has been negotiated" \
3259 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3260 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3261 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3262 -c "(after renegotiation) Use of Connection ID has been negotiated"
3263
Jerry Yuab082902021-12-23 18:02:22 +08003264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003265requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003267run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003268 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003269 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
3270 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
3271 0 \
3272 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3273 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3274 -s "(initial handshake) Use of Connection ID has been negotiated" \
3275 -c "(initial handshake) Use of Connection ID has been negotiated" \
3276 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3277 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3278 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003279 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3280 -c "ignoring unexpected CID" \
3281 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003282
Jerry Yuab082902021-12-23 18:02:22 +08003283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003284requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003285requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3286run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003287 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3288 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3289 0 \
3290 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3291 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3292 -s "(initial handshake) Use of Connection ID has been negotiated" \
3293 -c "(initial handshake) Use of Connection ID has been negotiated" \
3294 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3295 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3296 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3297 -S "(after renegotiation) Use of Connection ID has been negotiated"
3298
Jerry Yuab082902021-12-23 18:02:22 +08003299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003300requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003301requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003302run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
3303 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3304 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3305 0 \
3306 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3307 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3308 -s "(initial handshake) Use of Connection ID has been negotiated" \
3309 -c "(initial handshake) Use of Connection ID has been negotiated" \
3310 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3311 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3312 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3313 -S "(after renegotiation) Use of Connection ID has been negotiated"
3314
Jerry Yuab082902021-12-23 18:02:22 +08003315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003316requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003317requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003318run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003319 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003320 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3321 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3322 0 \
3323 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3324 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3325 -s "(initial handshake) Use of Connection ID has been negotiated" \
3326 -c "(initial handshake) Use of Connection ID has been negotiated" \
3327 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3328 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3329 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003330 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3331 -c "ignoring unexpected CID" \
3332 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003333
Jerry Yuab082902021-12-23 18:02:22 +08003334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003335requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003336requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3337run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003338 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3339 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3340 0 \
3341 -S "(initial handshake) Use of Connection ID has been negotiated" \
3342 -C "(initial handshake) Use of Connection ID has been negotiated" \
3343 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3344 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3345 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3346 -s "(after renegotiation) Use of Connection ID has been negotiated"
3347
Jerry Yuab082902021-12-23 18:02:22 +08003348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003349requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003350requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01003351run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
3352 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3353 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3354 0 \
3355 -S "(initial handshake) Use of Connection ID has been negotiated" \
3356 -C "(initial handshake) Use of Connection ID has been negotiated" \
3357 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3358 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3359 -c "(after renegotiation) Use of Connection ID has been negotiated" \
3360 -s "(after renegotiation) Use of Connection ID has been negotiated"
3361
Jerry Yuab082902021-12-23 18:02:22 +08003362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003363requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01003364requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003365run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003366 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003367 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
3368 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
3369 0 \
3370 -S "(initial handshake) Use of Connection ID has been negotiated" \
3371 -C "(initial handshake) Use of Connection ID has been negotiated" \
3372 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3373 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3374 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003375 -s "(after renegotiation) Use of Connection ID has been negotiated" \
3376 -c "ignoring unexpected CID" \
3377 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003378
Jerry Yuab082902021-12-23 18:02:22 +08003379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003380requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3382run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003383 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3384 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3385 0 \
3386 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3387 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3388 -s "(initial handshake) Use of Connection ID has been negotiated" \
3389 -c "(initial handshake) Use of Connection ID has been negotiated" \
3390 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3391 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3392 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3393 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3394 -s "(after renegotiation) Use of Connection ID was not offered by client"
3395
Jerry Yuab082902021-12-23 18:02:22 +08003396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003397requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003398requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01003399run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003400 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01003401 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
3402 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
3403 0 \
3404 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3405 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3406 -s "(initial handshake) Use of Connection ID has been negotiated" \
3407 -c "(initial handshake) Use of Connection ID has been negotiated" \
3408 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3409 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3410 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3411 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003412 -s "(after renegotiation) Use of Connection ID was not offered by client" \
3413 -c "ignoring unexpected CID" \
3414 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01003415
Jerry Yuab082902021-12-23 18:02:22 +08003416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3419run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
3420 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3421 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3422 0 \
3423 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3424 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3425 -s "(initial handshake) Use of Connection ID has been negotiated" \
3426 -c "(initial handshake) Use of Connection ID has been negotiated" \
3427 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3428 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3429 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3430 -S "(after renegotiation) Use of Connection ID has been negotiated" \
3431 -c "(after renegotiation) Use of Connection ID was rejected by the server"
3432
Jerry Yuab082902021-12-23 18:02:22 +08003433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01003434requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01003435requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
3436run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003437 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01003438 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
3439 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
3440 0 \
3441 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3442 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3443 -s "(initial handshake) Use of Connection ID has been negotiated" \
3444 -c "(initial handshake) Use of Connection ID has been negotiated" \
3445 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
3446 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
3447 -C "(after renegotiation) Use of Connection ID has been negotiated" \
3448 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01003449 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
3450 -c "ignoring unexpected CID" \
3451 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01003452
Yuto Takano3fa16732021-07-09 11:21:43 +01003453# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01003454# tests check that the buffer contents are reallocated when the message is
3455# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04003456requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3457requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003458requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04003459run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
3460 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3461 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
3462 0 \
3463 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3464 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3465 -s "(initial handshake) Use of Connection ID has been negotiated" \
3466 -c "(initial handshake) Use of Connection ID has been negotiated" \
3467 -s "Reallocating in_buf" \
3468 -s "Reallocating out_buf"
3469
3470requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3471requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01003472requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04003473run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
3474 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
3475 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
3476 0 \
3477 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
3478 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
3479 -s "(initial handshake) Use of Connection ID has been negotiated" \
3480 -c "(initial handshake) Use of Connection ID has been negotiated" \
3481 -s "Reallocating in_buf" \
3482 -s "Reallocating out_buf"
3483
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003484# Tests for Encrypt-then-MAC extension
3485
3486run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003487 "$P_SRV debug_level=3 \
3488 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003489 "$P_CLI debug_level=3" \
3490 0 \
3491 -c "client hello, adding encrypt_then_mac extension" \
3492 -s "found encrypt then mac extension" \
3493 -s "server hello, adding encrypt then mac extension" \
3494 -c "found encrypt_then_mac extension" \
3495 -c "using encrypt then mac" \
3496 -s "using encrypt then mac"
3497
3498run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003499 "$P_SRV debug_level=3 etm=0 \
3500 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003501 "$P_CLI debug_level=3 etm=1" \
3502 0 \
3503 -c "client hello, adding encrypt_then_mac extension" \
3504 -s "found encrypt then mac extension" \
3505 -S "server hello, adding encrypt then mac extension" \
3506 -C "found encrypt_then_mac extension" \
3507 -C "using encrypt then mac" \
3508 -S "using encrypt then mac"
3509
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01003510run_test "Encrypt then MAC: client enabled, aead cipher" \
3511 "$P_SRV debug_level=3 etm=1 \
3512 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
3513 "$P_CLI debug_level=3 etm=1" \
3514 0 \
3515 -c "client hello, adding encrypt_then_mac extension" \
3516 -s "found encrypt then mac extension" \
3517 -S "server hello, adding encrypt then mac extension" \
3518 -C "found encrypt_then_mac extension" \
3519 -C "using encrypt then mac" \
3520 -S "using encrypt then mac"
3521
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003522run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01003523 "$P_SRV debug_level=3 etm=1 \
3524 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01003525 "$P_CLI debug_level=3 etm=0" \
3526 0 \
3527 -C "client hello, adding encrypt_then_mac extension" \
3528 -S "found encrypt then mac extension" \
3529 -S "server hello, adding encrypt then mac extension" \
3530 -C "found encrypt_then_mac extension" \
3531 -C "using encrypt then mac" \
3532 -S "using encrypt then mac"
3533
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003534# Tests for Extended Master Secret extension
3535
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003536requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003537run_test "Extended Master Secret: default" \
3538 "$P_SRV debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003539 "$P_CLI force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003540 0 \
3541 -c "client hello, adding extended_master_secret extension" \
3542 -s "found extended master secret extension" \
3543 -s "server hello, adding extended master secret extension" \
3544 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003545 -c "session hash for extended master secret" \
3546 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003547
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003548requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003549run_test "Extended Master Secret: client enabled, server disabled" \
3550 "$P_SRV debug_level=3 extended_ms=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003551 "$P_CLI force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003552 0 \
3553 -c "client hello, adding extended_master_secret extension" \
3554 -s "found extended master secret extension" \
3555 -S "server hello, adding extended master secret extension" \
3556 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003557 -C "session hash for extended master secret" \
3558 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003559
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003560requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003561run_test "Extended Master Secret: client disabled, server enabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003562 "$P_SRV force_version=tls12 debug_level=3 extended_ms=1" \
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003563 "$P_CLI debug_level=3 extended_ms=0" \
3564 0 \
3565 -C "client hello, adding extended_master_secret extension" \
3566 -S "found extended master secret extension" \
3567 -S "server hello, adding extended master secret extension" \
3568 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003569 -C "session hash for extended master secret" \
3570 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003571
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003572# Test sending and receiving empty application data records
3573
3574run_test "Encrypt then MAC: empty application data record" \
3575 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3576 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3577 0 \
3578 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3579 -s "dumping 'input payload after decrypt' (0 bytes)" \
3580 -c "0 bytes written in 1 fragments"
3581
Jerry Yuab082902021-12-23 18:02:22 +08003582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003583run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003584 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3585 "$P_CLI auth_mode=none etm=0 request_size=0" \
3586 0 \
3587 -s "dumping 'input payload after decrypt' (0 bytes)" \
3588 -c "0 bytes written in 1 fragments"
3589
3590run_test "Encrypt then MAC, DTLS: empty application data record" \
3591 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3592 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3593 0 \
3594 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3595 -s "dumping 'input payload after decrypt' (0 bytes)" \
3596 -c "0 bytes written in 1 fragments"
3597
Jerry Yuab082902021-12-23 18:02:22 +08003598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003599run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003600 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3601 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3602 0 \
3603 -s "dumping 'input payload after decrypt' (0 bytes)" \
3604 -c "0 bytes written in 1 fragments"
3605
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003606# Tests for CBC 1/n-1 record splitting
3607
3608run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003609 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003610 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003611 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003612 0 \
3613 -s "Read from client: 123 bytes read" \
3614 -S "Read from client: 1 bytes read" \
3615 -S "122 bytes read"
3616
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003617# Tests for Session Tickets
3618
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003619run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003620 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003621 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003622 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003623 -c "client hello, adding session ticket extension" \
3624 -s "found session ticket extension" \
3625 -s "server hello, adding session ticket extension" \
3626 -c "found session_ticket extension" \
3627 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003628 -S "session successfully restored from cache" \
3629 -s "session successfully restored from ticket" \
3630 -s "a session has been resumed" \
3631 -c "a session has been resumed"
3632
Glenn Strausse3282452022-02-03 17:23:24 -05003633run_test "Session resume using tickets: manual rotation" \
3634 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003635 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Glenn Strausse3282452022-02-03 17:23:24 -05003636 0 \
3637 -c "client hello, adding session ticket extension" \
3638 -s "found session ticket extension" \
3639 -s "server hello, adding session ticket extension" \
3640 -c "found session_ticket extension" \
3641 -c "parse new session ticket" \
3642 -S "session successfully restored from cache" \
3643 -s "session successfully restored from ticket" \
3644 -s "a session has been resumed" \
3645 -c "a session has been resumed"
3646
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003647run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003648 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003649 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003650 0 \
3651 -c "client hello, adding session ticket extension" \
3652 -s "found session ticket extension" \
3653 -s "server hello, adding session ticket extension" \
3654 -c "found session_ticket extension" \
3655 -c "parse new session ticket" \
3656 -S "session successfully restored from cache" \
3657 -s "session successfully restored from ticket" \
3658 -s "a session has been resumed" \
3659 -c "a session has been resumed"
3660
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003661run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003662 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003663 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003664 0 \
3665 -c "client hello, adding session ticket extension" \
3666 -s "found session ticket extension" \
3667 -s "server hello, adding session ticket extension" \
3668 -c "found session_ticket extension" \
3669 -c "parse new session ticket" \
3670 -S "session successfully restored from cache" \
3671 -S "session successfully restored from ticket" \
3672 -S "a session has been resumed" \
3673 -C "a session has been resumed"
3674
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003675run_test "Session resume using tickets: session copy" \
3676 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003677 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003678 0 \
3679 -c "client hello, adding session ticket extension" \
3680 -s "found session ticket extension" \
3681 -s "server hello, adding session ticket extension" \
3682 -c "found session_ticket extension" \
3683 -c "parse new session ticket" \
3684 -S "session successfully restored from cache" \
3685 -s "session successfully restored from ticket" \
3686 -s "a session has been resumed" \
3687 -c "a session has been resumed"
3688
Jerry Yuab082902021-12-23 18:02:22 +08003689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003690run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003691 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003692 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003693 0 \
3694 -c "client hello, adding session ticket extension" \
3695 -c "found session_ticket extension" \
3696 -c "parse new session ticket" \
3697 -c "a session has been resumed"
3698
Jerry Yuab082902021-12-23 18:02:22 +08003699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003700run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003701 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003702 "( $O_CLI -sess_out $SESSION; \
3703 $O_CLI -sess_in $SESSION; \
3704 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003705 0 \
3706 -s "found session ticket extension" \
3707 -s "server hello, adding session ticket extension" \
3708 -S "session successfully restored from cache" \
3709 -s "session successfully restored from ticket" \
3710 -s "a session has been resumed"
3711
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003712run_test "Session resume using tickets: AES-128-GCM" \
3713 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003714 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003715 0 \
3716 -c "client hello, adding session ticket extension" \
3717 -s "found session ticket extension" \
3718 -s "server hello, adding session ticket extension" \
3719 -c "found session_ticket extension" \
3720 -c "parse new session ticket" \
3721 -S "session successfully restored from cache" \
3722 -s "session successfully restored from ticket" \
3723 -s "a session has been resumed" \
3724 -c "a session has been resumed"
3725
3726run_test "Session resume using tickets: AES-192-GCM" \
3727 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003728 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003729 0 \
3730 -c "client hello, adding session ticket extension" \
3731 -s "found session ticket extension" \
3732 -s "server hello, adding session ticket extension" \
3733 -c "found session_ticket extension" \
3734 -c "parse new session ticket" \
3735 -S "session successfully restored from cache" \
3736 -s "session successfully restored from ticket" \
3737 -s "a session has been resumed" \
3738 -c "a session has been resumed"
3739
3740run_test "Session resume using tickets: AES-128-CCM" \
3741 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003742 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003743 0 \
3744 -c "client hello, adding session ticket extension" \
3745 -s "found session ticket extension" \
3746 -s "server hello, adding session ticket extension" \
3747 -c "found session_ticket extension" \
3748 -c "parse new session ticket" \
3749 -S "session successfully restored from cache" \
3750 -s "session successfully restored from ticket" \
3751 -s "a session has been resumed" \
3752 -c "a session has been resumed"
3753
3754run_test "Session resume using tickets: AES-192-CCM" \
3755 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003756 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003757 0 \
3758 -c "client hello, adding session ticket extension" \
3759 -s "found session ticket extension" \
3760 -s "server hello, adding session ticket extension" \
3761 -c "found session_ticket extension" \
3762 -c "parse new session ticket" \
3763 -S "session successfully restored from cache" \
3764 -s "session successfully restored from ticket" \
3765 -s "a session has been resumed" \
3766 -c "a session has been resumed"
3767
3768run_test "Session resume using tickets: AES-256-CCM" \
3769 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003770 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003771 0 \
3772 -c "client hello, adding session ticket extension" \
3773 -s "found session ticket extension" \
3774 -s "server hello, adding session ticket extension" \
3775 -c "found session_ticket extension" \
3776 -c "parse new session ticket" \
3777 -S "session successfully restored from cache" \
3778 -s "session successfully restored from ticket" \
3779 -s "a session has been resumed" \
3780 -c "a session has been resumed"
3781
3782run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3783 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003784 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003785 0 \
3786 -c "client hello, adding session ticket extension" \
3787 -s "found session ticket extension" \
3788 -s "server hello, adding session ticket extension" \
3789 -c "found session_ticket extension" \
3790 -c "parse new session ticket" \
3791 -S "session successfully restored from cache" \
3792 -s "session successfully restored from ticket" \
3793 -s "a session has been resumed" \
3794 -c "a session has been resumed"
3795
3796run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3797 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003798 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003799 0 \
3800 -c "client hello, adding session ticket extension" \
3801 -s "found session ticket extension" \
3802 -s "server hello, adding session ticket extension" \
3803 -c "found session_ticket extension" \
3804 -c "parse new session ticket" \
3805 -S "session successfully restored from cache" \
3806 -s "session successfully restored from ticket" \
3807 -s "a session has been resumed" \
3808 -c "a session has been resumed"
3809
3810run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3811 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003812 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003813 0 \
3814 -c "client hello, adding session ticket extension" \
3815 -s "found session ticket extension" \
3816 -s "server hello, adding session ticket extension" \
3817 -c "found session_ticket extension" \
3818 -c "parse new session ticket" \
3819 -S "session successfully restored from cache" \
3820 -s "session successfully restored from ticket" \
3821 -s "a session has been resumed" \
3822 -c "a session has been resumed"
3823
3824run_test "Session resume using tickets: ARIA-128-GCM" \
3825 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003826 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003827 0 \
3828 -c "client hello, adding session ticket extension" \
3829 -s "found session ticket extension" \
3830 -s "server hello, adding session ticket extension" \
3831 -c "found session_ticket extension" \
3832 -c "parse new session ticket" \
3833 -S "session successfully restored from cache" \
3834 -s "session successfully restored from ticket" \
3835 -s "a session has been resumed" \
3836 -c "a session has been resumed"
3837
3838run_test "Session resume using tickets: ARIA-192-GCM" \
3839 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003840 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003841 0 \
3842 -c "client hello, adding session ticket extension" \
3843 -s "found session ticket extension" \
3844 -s "server hello, adding session ticket extension" \
3845 -c "found session_ticket extension" \
3846 -c "parse new session ticket" \
3847 -S "session successfully restored from cache" \
3848 -s "session successfully restored from ticket" \
3849 -s "a session has been resumed" \
3850 -c "a session has been resumed"
3851
3852run_test "Session resume using tickets: ARIA-256-GCM" \
3853 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003854 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003855 0 \
3856 -c "client hello, adding session ticket extension" \
3857 -s "found session ticket extension" \
3858 -s "server hello, adding session ticket extension" \
3859 -c "found session_ticket extension" \
3860 -c "parse new session ticket" \
3861 -S "session successfully restored from cache" \
3862 -s "session successfully restored from ticket" \
3863 -s "a session has been resumed" \
3864 -c "a session has been resumed"
3865
3866run_test "Session resume using tickets: ARIA-128-CCM" \
3867 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003868 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003869 0 \
3870 -c "client hello, adding session ticket extension" \
3871 -s "found session ticket extension" \
3872 -s "server hello, adding session ticket extension" \
3873 -c "found session_ticket extension" \
3874 -c "parse new session ticket" \
3875 -S "session successfully restored from cache" \
3876 -s "session successfully restored from ticket" \
3877 -s "a session has been resumed" \
3878 -c "a session has been resumed"
3879
3880run_test "Session resume using tickets: ARIA-192-CCM" \
3881 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003882 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003883 0 \
3884 -c "client hello, adding session ticket extension" \
3885 -s "found session ticket extension" \
3886 -s "server hello, adding session ticket extension" \
3887 -c "found session_ticket extension" \
3888 -c "parse new session ticket" \
3889 -S "session successfully restored from cache" \
3890 -s "session successfully restored from ticket" \
3891 -s "a session has been resumed" \
3892 -c "a session has been resumed"
3893
3894run_test "Session resume using tickets: ARIA-256-CCM" \
3895 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003896 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003897 0 \
3898 -c "client hello, adding session ticket extension" \
3899 -s "found session ticket extension" \
3900 -s "server hello, adding session ticket extension" \
3901 -c "found session_ticket extension" \
3902 -c "parse new session ticket" \
3903 -S "session successfully restored from cache" \
3904 -s "session successfully restored from ticket" \
3905 -s "a session has been resumed" \
3906 -c "a session has been resumed"
3907
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003908run_test "Session resume using tickets: CHACHA20-POLY1305" \
3909 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
Ronald Cronf95d1692023-03-14 17:19:42 +01003910 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003911 0 \
3912 -c "client hello, adding session ticket extension" \
3913 -s "found session ticket extension" \
3914 -s "server hello, adding session ticket extension" \
3915 -c "found session_ticket extension" \
3916 -c "parse new session ticket" \
3917 -S "session successfully restored from cache" \
3918 -s "session successfully restored from ticket" \
3919 -s "a session has been resumed" \
3920 -c "a session has been resumed"
3921
Hanno Becker1d739932018-08-21 13:55:22 +01003922# Tests for Session Tickets with DTLS
3923
Jerry Yuab082902021-12-23 18:02:22 +08003924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003925run_test "Session resume using tickets, DTLS: basic" \
3926 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003927 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003928 0 \
3929 -c "client hello, adding session ticket extension" \
3930 -s "found session ticket extension" \
3931 -s "server hello, adding session ticket extension" \
3932 -c "found session_ticket extension" \
3933 -c "parse new session ticket" \
3934 -S "session successfully restored from cache" \
3935 -s "session successfully restored from ticket" \
3936 -s "a session has been resumed" \
3937 -c "a session has been resumed"
3938
Jerry Yuab082902021-12-23 18:02:22 +08003939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003940run_test "Session resume using tickets, DTLS: cache disabled" \
3941 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003942 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003943 0 \
3944 -c "client hello, adding session ticket extension" \
3945 -s "found session ticket extension" \
3946 -s "server hello, adding session ticket extension" \
3947 -c "found session_ticket extension" \
3948 -c "parse new session ticket" \
3949 -S "session successfully restored from cache" \
3950 -s "session successfully restored from ticket" \
3951 -s "a session has been resumed" \
3952 -c "a session has been resumed"
3953
Jerry Yuab082902021-12-23 18:02:22 +08003954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003955run_test "Session resume using tickets, DTLS: timeout" \
3956 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08003957 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01003958 0 \
3959 -c "client hello, adding session ticket extension" \
3960 -s "found session ticket extension" \
3961 -s "server hello, adding session ticket extension" \
3962 -c "found session_ticket extension" \
3963 -c "parse new session ticket" \
3964 -S "session successfully restored from cache" \
3965 -S "session successfully restored from ticket" \
3966 -S "a session has been resumed" \
3967 -C "a session has been resumed"
3968
Jerry Yuab082902021-12-23 18:02:22 +08003969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003970run_test "Session resume using tickets, DTLS: session copy" \
3971 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003972 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003973 0 \
3974 -c "client hello, adding session ticket extension" \
3975 -s "found session ticket extension" \
3976 -s "server hello, adding session ticket extension" \
3977 -c "found session_ticket extension" \
3978 -c "parse new session ticket" \
3979 -S "session successfully restored from cache" \
3980 -s "session successfully restored from ticket" \
3981 -s "a session has been resumed" \
3982 -c "a session has been resumed"
3983
Jerry Yuab082902021-12-23 18:02:22 +08003984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003985run_test "Session resume using tickets, DTLS: openssl server" \
3986 "$O_SRV -dtls" \
3987 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3988 0 \
3989 -c "client hello, adding session ticket extension" \
3990 -c "found session_ticket extension" \
3991 -c "parse new session ticket" \
3992 -c "a session has been resumed"
3993
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003994# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003995# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003996requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003998run_test "Session resume using tickets, DTLS: openssl client" \
3999 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004000 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4001 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004002 rm -f $SESSION )" \
4003 0 \
4004 -s "found session ticket extension" \
4005 -s "server hello, adding session ticket extension" \
4006 -S "session successfully restored from cache" \
4007 -s "session successfully restored from ticket" \
4008 -s "a session has been resumed"
4009
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004010# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004011
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004012requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004013run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004014 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004015 "$P_CLI force_version=tls12 debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004016 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004017 -c "client hello, adding session ticket extension" \
4018 -s "found session ticket extension" \
4019 -S "server hello, adding session ticket extension" \
4020 -C "found session_ticket extension" \
4021 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004022 -s "session successfully restored from cache" \
4023 -S "session successfully restored from ticket" \
4024 -s "a session has been resumed" \
4025 -c "a session has been resumed"
4026
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004027requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004028run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004029 "$P_SRV debug_level=3 tickets=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004030 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004031 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004032 -C "client hello, adding session ticket extension" \
4033 -S "found session ticket extension" \
4034 -S "server hello, adding session ticket extension" \
4035 -C "found session_ticket extension" \
4036 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01004037 -s "session successfully restored from cache" \
4038 -S "session successfully restored from ticket" \
4039 -s "a session has been resumed" \
4040 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004041
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004042requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004043run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004044 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004045 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004046 0 \
4047 -S "session successfully restored from cache" \
4048 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004049 -S "a session has been resumed" \
4050 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004051
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004052requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004053run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004054 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004055 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004056 0 \
4057 -s "session successfully restored from cache" \
4058 -S "session successfully restored from ticket" \
4059 -s "a session has been resumed" \
4060 -c "a session has been resumed"
4061
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004062requires_config_enabled MBEDTLS_SSL_CACHE_C
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004063run_test "Session resume using cache: cache removed" \
4064 "$P_SRV debug_level=3 tickets=0 cache_remove=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004065 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1" \
Pengyu Lv62ed1aa2023-03-07 14:52:47 +08004066 0 \
4067 -C "client hello, adding session ticket extension" \
4068 -S "found session ticket extension" \
4069 -S "server hello, adding session ticket extension" \
4070 -C "found session_ticket extension" \
4071 -C "parse new session ticket" \
4072 -S "session successfully restored from cache" \
4073 -S "session successfully restored from ticket" \
4074 -S "a session has been resumed" \
4075 -C "a session has been resumed"
4076
4077requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4078requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02004079run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004080 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004081 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004082 0 \
4083 -s "session successfully restored from cache" \
4084 -S "session successfully restored from ticket" \
4085 -s "a session has been resumed" \
4086 -c "a session has been resumed"
4087
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004088requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004089run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004090 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004091 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01004092 0 \
4093 -S "session successfully restored from cache" \
4094 -S "session successfully restored from ticket" \
4095 -S "a session has been resumed" \
4096 -C "a session has been resumed"
4097
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004098requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004099run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004100 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004101 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_delay=2000" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01004102 0 \
4103 -s "session successfully restored from cache" \
4104 -S "session successfully restored from ticket" \
4105 -s "a session has been resumed" \
4106 -c "a session has been resumed"
4107
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004108requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004109run_test "Session resume using cache: session copy" \
4110 "$P_SRV debug_level=3 tickets=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004111 "$P_CLI force_version=tls12 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004112 0 \
4113 -s "session successfully restored from cache" \
4114 -S "session successfully restored from ticket" \
4115 -s "a session has been resumed" \
4116 -c "a session has been resumed"
4117
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004118requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004119run_test "Session resume using cache: openssl client" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004120 "$P_SRV force_version=tls12 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02004121 "( $O_CLI -sess_out $SESSION; \
4122 $O_CLI -sess_in $SESSION; \
4123 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004124 0 \
4125 -s "found session ticket extension" \
4126 -S "server hello, adding session ticket extension" \
4127 -s "session successfully restored from cache" \
4128 -S "session successfully restored from ticket" \
4129 -s "a session has been resumed"
4130
Jerry Yuab082902021-12-23 18:02:22 +08004131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004132requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004133run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004134 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004135 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01004136 0 \
4137 -C "found session_ticket extension" \
4138 -C "parse new session ticket" \
4139 -c "a session has been resumed"
4140
Andrzej Kurek7cf87252022-06-14 07:12:33 -04004141# Tests for Session resume and extensions
4142
4143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4144requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
4145run_test "Session resume and connection ID" \
4146 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
4147 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
4148 0 \
4149 -c "Enable use of CID extension." \
4150 -s "Enable use of CID extension." \
4151 -c "client hello, adding CID extension" \
4152 -s "found CID extension" \
4153 -s "Use of CID extension negotiated" \
4154 -s "server hello, adding CID extension" \
4155 -c "found CID extension" \
4156 -c "Use of CID extension negotiated" \
4157 -s "Copy CIDs into SSL transform" \
4158 -c "Copy CIDs into SSL transform" \
4159 -c "Peer CID (length 2 Bytes): de ad" \
4160 -s "Peer CID (length 2 Bytes): be ef" \
4161 -s "Use of Connection ID has been negotiated" \
4162 -c "Use of Connection ID has been negotiated"
4163
Hanno Becker1d739932018-08-21 13:55:22 +01004164# Tests for Session Resume based on session-ID and cache, DTLS
4165
Jerry Yuab082902021-12-23 18:02:22 +08004166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004167requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004168run_test "Session resume using cache, DTLS: tickets enabled on client" \
4169 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004170 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004171 0 \
4172 -c "client hello, adding session ticket extension" \
4173 -s "found session ticket extension" \
4174 -S "server hello, adding session ticket extension" \
4175 -C "found session_ticket extension" \
4176 -C "parse new session ticket" \
4177 -s "session successfully restored from cache" \
4178 -S "session successfully restored from ticket" \
4179 -s "a session has been resumed" \
4180 -c "a session has been resumed"
4181
Jerry Yuab082902021-12-23 18:02:22 +08004182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004183requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004184run_test "Session resume using cache, DTLS: tickets enabled on server" \
4185 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004186 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004187 0 \
4188 -C "client hello, adding session ticket extension" \
4189 -S "found session ticket extension" \
4190 -S "server hello, adding session ticket extension" \
4191 -C "found session_ticket extension" \
4192 -C "parse new session ticket" \
4193 -s "session successfully restored from cache" \
4194 -S "session successfully restored from ticket" \
4195 -s "a session has been resumed" \
4196 -c "a session has been resumed"
4197
Jerry Yuab082902021-12-23 18:02:22 +08004198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004199requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004200run_test "Session resume using cache, DTLS: cache_max=0" \
4201 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004202 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004203 0 \
4204 -S "session successfully restored from cache" \
4205 -S "session successfully restored from ticket" \
4206 -S "a session has been resumed" \
4207 -C "a session has been resumed"
4208
Jerry Yuab082902021-12-23 18:02:22 +08004209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004210requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004211run_test "Session resume using cache, DTLS: cache_max=1" \
4212 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004213 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01004214 0 \
4215 -s "session successfully restored from cache" \
4216 -S "session successfully restored from ticket" \
4217 -s "a session has been resumed" \
4218 -c "a session has been resumed"
4219
Jerry Yuab082902021-12-23 18:02:22 +08004220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004221requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004222run_test "Session resume using cache, DTLS: timeout > delay" \
4223 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004224 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01004225 0 \
4226 -s "session successfully restored from cache" \
4227 -S "session successfully restored from ticket" \
4228 -s "a session has been resumed" \
4229 -c "a session has been resumed"
4230
Jerry Yuab082902021-12-23 18:02:22 +08004231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004232requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004233run_test "Session resume using cache, DTLS: timeout < delay" \
4234 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Jerry Yua15af372022-12-05 15:55:24 +08004235 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004236 0 \
4237 -S "session successfully restored from cache" \
4238 -S "session successfully restored from ticket" \
4239 -S "a session has been resumed" \
4240 -C "a session has been resumed"
4241
Jerry Yuab082902021-12-23 18:02:22 +08004242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004243requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01004244run_test "Session resume using cache, DTLS: no timeout" \
4245 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Jerry Yua15af372022-12-05 15:55:24 +08004246 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2000" \
Hanno Becker1d739932018-08-21 13:55:22 +01004247 0 \
4248 -s "session successfully restored from cache" \
4249 -S "session successfully restored from ticket" \
4250 -s "a session has been resumed" \
4251 -c "a session has been resumed"
4252
Jerry Yuab082902021-12-23 18:02:22 +08004253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004254requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004255run_test "Session resume using cache, DTLS: session copy" \
4256 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004257 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02004258 0 \
4259 -s "session successfully restored from cache" \
4260 -S "session successfully restored from ticket" \
4261 -s "a session has been resumed" \
4262 -c "a session has been resumed"
4263
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004264# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01004265# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004266requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08004267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004268requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004269run_test "Session resume using cache, DTLS: openssl client" \
4270 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02004271 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
4272 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004273 rm -f $SESSION )" \
4274 0 \
4275 -s "found session ticket extension" \
4276 -S "server hello, adding session ticket extension" \
4277 -s "session successfully restored from cache" \
4278 -S "session successfully restored from ticket" \
4279 -s "a session has been resumed"
4280
Jerry Yuab082902021-12-23 18:02:22 +08004281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01004282requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004283run_test "Session resume using cache, DTLS: openssl server" \
4284 "$O_SRV -dtls" \
4285 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
4286 0 \
4287 -C "found session_ticket extension" \
4288 -C "parse new session ticket" \
4289 -c "a session has been resumed"
4290
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004291# Tests for Max Fragment Length extension
4292
Hanno Becker4aed27e2017-09-18 15:00:34 +01004293requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004295run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004296 "$P_SRV debug_level=3" \
4297 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004298 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004299 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4300 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4301 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4302 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004303 -C "client hello, adding max_fragment_length extension" \
4304 -S "found max fragment length extension" \
4305 -S "server hello, max_fragment_length extension" \
4306 -C "found max_fragment_length extension"
4307
Hanno Becker4aed27e2017-09-18 15:00:34 +01004308requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004310run_test "Max fragment length: enabled, default, larger message" \
4311 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004312 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004313 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004314 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4315 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4316 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4317 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004318 -C "client hello, adding max_fragment_length extension" \
4319 -S "found max fragment length extension" \
4320 -S "server hello, max_fragment_length extension" \
4321 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004322 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4323 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004324 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004325
4326requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004328run_test "Max fragment length, DTLS: enabled, default, larger message" \
4329 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004330 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004331 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004332 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4333 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4334 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4335 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004336 -C "client hello, adding max_fragment_length extension" \
4337 -S "found max fragment length extension" \
4338 -S "server hello, max_fragment_length extension" \
4339 -C "found max_fragment_length extension" \
4340 -c "fragment larger than.*maximum "
4341
Angus Grattonc4dd0732018-04-11 16:28:39 +10004342# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
4343# (session fragment length will be 16384 regardless of mbedtls
4344# content length configuration.)
4345
Hanno Beckerc5266962017-09-18 15:01:50 +01004346requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01004348run_test "Max fragment length: disabled, larger message" \
4349 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004350 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004351 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004352 -C "Maximum incoming record payload length is 16384" \
4353 -C "Maximum outgoing record payload length is 16384" \
4354 -S "Maximum incoming record payload length is 16384" \
4355 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004356 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
4357 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01004358 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01004359
4360requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004361requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01004362run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004363 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004364 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004365 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004366 -C "Maximum incoming record payload length is 16384" \
4367 -C "Maximum outgoing record payload length is 16384" \
4368 -S "Maximum incoming record payload length is 16384" \
4369 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01004370 -c "fragment larger than.*maximum "
4371
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004372requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01004373requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004374run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004375 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004376 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004377 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004378 -c "Maximum incoming record payload length is 4096" \
4379 -c "Maximum outgoing record payload length is 4096" \
4380 -s "Maximum incoming record payload length is 4096" \
4381 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004382 -c "client hello, adding max_fragment_length extension" \
4383 -s "found max fragment length extension" \
4384 -s "server hello, max_fragment_length extension" \
4385 -c "found max_fragment_length extension"
4386
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004387requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004388requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4389run_test "Max fragment length: client 512, server 1024" \
4390 "$P_SRV debug_level=3 max_frag_len=1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004391 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004392 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004393 -c "Maximum incoming record payload length is 512" \
4394 -c "Maximum outgoing record payload length is 512" \
4395 -s "Maximum incoming record payload length is 512" \
4396 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004397 -c "client hello, adding max_fragment_length extension" \
4398 -s "found max fragment length extension" \
4399 -s "server hello, max_fragment_length extension" \
4400 -c "found max_fragment_length extension"
4401
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004402requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004403requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4404run_test "Max fragment length: client 512, server 2048" \
4405 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004406 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004407 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004408 -c "Maximum incoming record payload length is 512" \
4409 -c "Maximum outgoing record payload length is 512" \
4410 -s "Maximum incoming record payload length is 512" \
4411 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004412 -c "client hello, adding max_fragment_length extension" \
4413 -s "found max fragment length extension" \
4414 -s "server hello, max_fragment_length extension" \
4415 -c "found max_fragment_length extension"
4416
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004417requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004418requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4419run_test "Max fragment length: client 512, server 4096" \
4420 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004421 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004422 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004423 -c "Maximum incoming record payload length is 512" \
4424 -c "Maximum outgoing record payload length is 512" \
4425 -s "Maximum incoming record payload length is 512" \
4426 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004427 -c "client hello, adding max_fragment_length extension" \
4428 -s "found max fragment length extension" \
4429 -s "server hello, max_fragment_length extension" \
4430 -c "found max_fragment_length extension"
4431
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004432requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004433requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4434run_test "Max fragment length: client 1024, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004435 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004436 "$P_CLI debug_level=3 max_frag_len=1024" \
4437 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004438 -c "Maximum incoming record payload length is 1024" \
4439 -c "Maximum outgoing record payload length is 1024" \
4440 -s "Maximum incoming record payload length is 1024" \
4441 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004442 -c "client hello, adding max_fragment_length extension" \
4443 -s "found max fragment length extension" \
4444 -s "server hello, max_fragment_length extension" \
4445 -c "found max_fragment_length extension"
4446
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004447requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004448requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4449run_test "Max fragment length: client 1024, server 2048" \
4450 "$P_SRV debug_level=3 max_frag_len=2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004451 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004452 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004453 -c "Maximum incoming record payload length is 1024" \
4454 -c "Maximum outgoing record payload length is 1024" \
4455 -s "Maximum incoming record payload length is 1024" \
4456 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004457 -c "client hello, adding max_fragment_length extension" \
4458 -s "found max fragment length extension" \
4459 -s "server hello, max_fragment_length extension" \
4460 -c "found max_fragment_length extension"
4461
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004462requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004463requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4464run_test "Max fragment length: client 1024, server 4096" \
4465 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004466 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004467 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004468 -c "Maximum incoming record payload length is 1024" \
4469 -c "Maximum outgoing record payload length is 1024" \
4470 -s "Maximum incoming record payload length is 1024" \
4471 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004472 -c "client hello, adding max_fragment_length extension" \
4473 -s "found max fragment length extension" \
4474 -s "server hello, max_fragment_length extension" \
4475 -c "found max_fragment_length extension"
4476
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004477requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004478requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4479run_test "Max fragment length: client 2048, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004480 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004481 "$P_CLI debug_level=3 max_frag_len=2048" \
4482 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004483 -c "Maximum incoming record payload length is 2048" \
4484 -c "Maximum outgoing record payload length is 2048" \
4485 -s "Maximum incoming record payload length is 2048" \
4486 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004487 -c "client hello, adding max_fragment_length extension" \
4488 -s "found max fragment length extension" \
4489 -s "server hello, max_fragment_length extension" \
4490 -c "found max_fragment_length extension"
4491
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004492requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004493requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4494run_test "Max fragment length: client 2048, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004495 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004496 "$P_CLI debug_level=3 max_frag_len=2048" \
4497 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004498 -c "Maximum incoming record payload length is 2048" \
4499 -c "Maximum outgoing record payload length is 2048" \
4500 -s "Maximum incoming record payload length is 2048" \
4501 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004502 -c "client hello, adding max_fragment_length extension" \
4503 -s "found max fragment length extension" \
4504 -s "server hello, max_fragment_length extension" \
4505 -c "found max_fragment_length extension"
4506
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004507requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004508requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4509run_test "Max fragment length: client 2048, server 4096" \
4510 "$P_SRV debug_level=3 max_frag_len=4096" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004511 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004512 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004513 -c "Maximum incoming record payload length is 2048" \
4514 -c "Maximum outgoing record payload length is 2048" \
4515 -s "Maximum incoming record payload length is 2048" \
4516 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004517 -c "client hello, adding max_fragment_length extension" \
4518 -s "found max fragment length extension" \
4519 -s "server hello, max_fragment_length extension" \
4520 -c "found max_fragment_length extension"
4521
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004522requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004523requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4524run_test "Max fragment length: client 4096, server 512" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004525 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004526 "$P_CLI debug_level=3 max_frag_len=4096" \
4527 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004528 -c "Maximum incoming record payload length is 4096" \
4529 -c "Maximum outgoing record payload length is 4096" \
4530 -s "Maximum incoming record payload length is 4096" \
4531 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004532 -c "client hello, adding max_fragment_length extension" \
4533 -s "found max fragment length extension" \
4534 -s "server hello, max_fragment_length extension" \
4535 -c "found max_fragment_length extension"
4536
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004537requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004538requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4539run_test "Max fragment length: client 4096, server 1024" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004540 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004541 "$P_CLI debug_level=3 max_frag_len=4096" \
4542 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004543 -c "Maximum incoming record payload length is 4096" \
4544 -c "Maximum outgoing record payload length is 4096" \
4545 -s "Maximum incoming record payload length is 4096" \
4546 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004547 -c "client hello, adding max_fragment_length extension" \
4548 -s "found max fragment length extension" \
4549 -s "server hello, max_fragment_length extension" \
4550 -c "found max_fragment_length extension"
4551
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004552requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004553requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
4554run_test "Max fragment length: client 4096, server 2048" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004555 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004556 "$P_CLI debug_level=3 max_frag_len=4096" \
4557 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004558 -c "Maximum incoming record payload length is 4096" \
4559 -c "Maximum outgoing record payload length is 4096" \
4560 -s "Maximum incoming record payload length is 4096" \
4561 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004562 -c "client hello, adding max_fragment_length extension" \
4563 -s "found max fragment length extension" \
4564 -s "server hello, max_fragment_length extension" \
4565 -c "found max_fragment_length extension"
4566
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004567requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004568requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004569run_test "Max fragment length: used by server" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004570 "$P_SRV force_version=tls12 debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004571 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004572 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004573 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4574 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4575 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4576 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004577 -C "client hello, adding max_fragment_length extension" \
4578 -S "found max fragment length extension" \
4579 -S "server hello, max_fragment_length extension" \
4580 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004581
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004582requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004583requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004584requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004586run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004587 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004588 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004589 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004590 -c "Maximum incoming record payload length is 4096" \
4591 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004592 -c "client hello, adding max_fragment_length extension" \
4593 -c "found max_fragment_length extension"
4594
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004595requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004596requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004597run_test "Max fragment length: client, message just fits" \
4598 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004599 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004600 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004601 -c "Maximum incoming record payload length is 2048" \
4602 -c "Maximum outgoing record payload length is 2048" \
4603 -s "Maximum incoming record payload length is 2048" \
4604 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004605 -c "client hello, adding max_fragment_length extension" \
4606 -s "found max fragment length extension" \
4607 -s "server hello, max_fragment_length extension" \
4608 -c "found max_fragment_length extension" \
4609 -c "2048 bytes written in 1 fragments" \
4610 -s "2048 bytes read"
4611
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004612requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004613requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004614run_test "Max fragment length: client, larger message" \
4615 "$P_SRV debug_level=3" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01004616 "$P_CLI force_version=tls12 debug_level=3 max_frag_len=2048 request_size=2345" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004617 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004618 -c "Maximum incoming record payload length is 2048" \
4619 -c "Maximum outgoing record payload length is 2048" \
4620 -s "Maximum incoming record payload length is 2048" \
4621 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004622 -c "client hello, adding max_fragment_length extension" \
4623 -s "found max fragment length extension" \
4624 -s "server hello, max_fragment_length extension" \
4625 -c "found max_fragment_length extension" \
4626 -c "2345 bytes written in 2 fragments" \
4627 -s "2048 bytes read" \
4628 -s "297 bytes read"
4629
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004630requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004631requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004633run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004634 "$P_SRV debug_level=3 dtls=1" \
4635 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4636 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004637 -c "Maximum incoming record payload length is 2048" \
4638 -c "Maximum outgoing record payload length is 2048" \
4639 -s "Maximum incoming record payload length is 2048" \
4640 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004641 -c "client hello, adding max_fragment_length extension" \
4642 -s "found max fragment length extension" \
4643 -s "server hello, max_fragment_length extension" \
4644 -c "found max_fragment_length extension" \
4645 -c "fragment larger than.*maximum"
4646
Jan Bruckneraa31b192023-02-06 12:54:29 +01004647# Tests for Record Size Limit extension
4648
Jan Bruckneraa31b192023-02-06 12:54:29 +01004649requires_gnutls_tls1_3
4650requires_gnutls_record_size_limit
Jan Bruckner151f6422023-02-10 12:45:19 +01004651requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4652run_test "Record Size Limit: TLS 1.3: Server-side parsing, debug output and fatal alert" \
4653 "$P_SRV debug_level=3 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004654 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -d 4" \
Jan Bruckner151f6422023-02-10 12:45:19 +01004655 1 \
4656 -c "Preparing extension (Record Size Limit/28) for 'client hello'" \
4657 -c "Sending extension Record Size Limit/28 (2 bytes)" \
4658 -s "ClientHello: record_size_limit(28) extension received."\
4659 -s "found record_size_limit extension" \
4660 -s "RecordSizeLimit: 16385 Bytes" \
4661 -c "Received alert \[110]: An unsupported extension was sent"
4662
4663requires_gnutls_tls1_3
4664requires_gnutls_record_size_limit
4665requires_gnutls_next_disable_tls13_compat
4666requires_config_enabled MBEDTLS_SSL_RECORD_SIZE_LIMIT
4667run_test "Record Size Limit: TLS 1.3: Client-side parsing, debug output and fatal alert" \
4668 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert -d 4" \
4669 "$P_CLI debug_level=4 force_version=tls13" \
Jan Bruckneraa31b192023-02-06 12:54:29 +01004670 0 \
Jan Bruckner151f6422023-02-10 12:45:19 +01004671 -s "Preparing extension (Record Size Limit/28) for 'encrypted extensions'"
4672# The P_CLI can not yet send the Record Size Limit extension. Thus, the G_NEXT_SRV does not send
4673# a response in its EncryptedExtensions record.
4674# -s "Parsing extension 'Record Size Limit/28 (2 bytes)" \
4675# -s "Sending extension Record Size Limit/28 (2 bytes)" \
4676# -c "EncryptedExtensions: record_size_limit(28) extension received."\
4677# -c "found record_size_limit extension" \
4678# -c "RecordSizeLimit: 16385 Bytes" \
4679# -s "Received alert \[110]: An unsupported extension was sent"
Jan Bruckneraa31b192023-02-06 12:54:29 +01004680
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004681# Tests for renegotiation
4682
Hanno Becker6a243642017-10-12 15:18:45 +01004683# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004684run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004685 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004686 "$P_CLI force_version=tls12 debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004687 0 \
4688 -C "client hello, adding renegotiation extension" \
4689 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4690 -S "found renegotiation extension" \
4691 -s "server hello, secure renegotiation extension" \
4692 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004693 -C "=> renegotiate" \
4694 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004695 -S "write hello request"
4696
Hanno Becker6a243642017-10-12 15:18:45 +01004697requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004698run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004699 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004700 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004701 0 \
4702 -c "client hello, adding renegotiation extension" \
4703 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4704 -s "found renegotiation extension" \
4705 -s "server hello, secure renegotiation extension" \
4706 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004707 -c "=> renegotiate" \
4708 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004709 -S "write hello request"
4710
Hanno Becker6a243642017-10-12 15:18:45 +01004711requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004712run_test "Renegotiation: server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004713 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004714 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004715 0 \
4716 -c "client hello, adding renegotiation extension" \
4717 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4718 -s "found renegotiation extension" \
4719 -s "server hello, secure renegotiation extension" \
4720 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004721 -c "=> renegotiate" \
4722 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004723 -s "write hello request"
4724
Janos Follathb0f148c2017-10-05 12:29:42 +01004725# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4726# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004727# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004728requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004729run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4730 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004731 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004732 0 \
4733 -c "client hello, adding renegotiation extension" \
4734 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4735 -s "found renegotiation extension" \
4736 -s "server hello, secure renegotiation extension" \
4737 -c "found renegotiation extension" \
4738 -c "=> renegotiate" \
4739 -s "=> renegotiate" \
4740 -S "write hello request" \
4741 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4742
4743# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4744# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004745# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004746requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004747run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004748 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Janos Follathb0f148c2017-10-05 12:29:42 +01004749 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4750 0 \
4751 -c "client hello, adding renegotiation extension" \
4752 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4753 -s "found renegotiation extension" \
4754 -s "server hello, secure renegotiation extension" \
4755 -c "found renegotiation extension" \
4756 -c "=> renegotiate" \
4757 -s "=> renegotiate" \
4758 -s "write hello request" \
4759 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4760
Hanno Becker6a243642017-10-12 15:18:45 +01004761requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004762run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004763 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004764 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004765 0 \
4766 -c "client hello, adding renegotiation extension" \
4767 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4768 -s "found renegotiation extension" \
4769 -s "server hello, secure renegotiation extension" \
4770 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004771 -c "=> renegotiate" \
4772 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004773 -s "write hello request"
4774
Hanno Becker6a243642017-10-12 15:18:45 +01004775requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004776requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004777requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004778run_test "Renegotiation with max fragment length: client 2048, server 512" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004779 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004780 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4781 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004782 -c "Maximum incoming record payload length is 2048" \
4783 -c "Maximum outgoing record payload length is 2048" \
4784 -s "Maximum incoming record payload length is 2048" \
4785 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004786 -c "client hello, adding max_fragment_length extension" \
4787 -s "found max fragment length extension" \
4788 -s "server hello, max_fragment_length extension" \
4789 -c "found max_fragment_length extension" \
4790 -c "client hello, adding renegotiation extension" \
4791 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4792 -s "found renegotiation extension" \
4793 -s "server hello, secure renegotiation extension" \
4794 -c "found renegotiation extension" \
4795 -c "=> renegotiate" \
4796 -s "=> renegotiate" \
4797 -s "write hello request"
4798
4799requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004800run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004801 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004802 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004803 1 \
4804 -c "client hello, adding renegotiation extension" \
4805 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4806 -S "found renegotiation extension" \
4807 -s "server hello, secure renegotiation extension" \
4808 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004809 -c "=> renegotiate" \
4810 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004811 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004812 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004813 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004814
Hanno Becker6a243642017-10-12 15:18:45 +01004815requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004816run_test "Renegotiation: server-initiated, client-rejected, default" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004817 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004818 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004819 0 \
4820 -C "client hello, adding renegotiation extension" \
4821 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4822 -S "found renegotiation extension" \
4823 -s "server hello, secure renegotiation extension" \
4824 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004825 -C "=> renegotiate" \
4826 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004827 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004828 -S "SSL - An unexpected message was received from our peer" \
4829 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004830
Hanno Becker6a243642017-10-12 15:18:45 +01004831requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004832run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004833 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004834 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004835 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004836 0 \
4837 -C "client hello, adding renegotiation extension" \
4838 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4839 -S "found renegotiation extension" \
4840 -s "server hello, secure renegotiation extension" \
4841 -c "found renegotiation extension" \
4842 -C "=> renegotiate" \
4843 -S "=> renegotiate" \
4844 -s "write hello request" \
4845 -S "SSL - An unexpected message was received from our peer" \
4846 -S "failed"
4847
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004848# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004849requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004850run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004851 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004852 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004853 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004854 0 \
4855 -C "client hello, adding renegotiation extension" \
4856 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4857 -S "found renegotiation extension" \
4858 -s "server hello, secure renegotiation extension" \
4859 -c "found renegotiation extension" \
4860 -C "=> renegotiate" \
4861 -S "=> renegotiate" \
4862 -s "write hello request" \
4863 -S "SSL - An unexpected message was received from our peer" \
4864 -S "failed"
4865
Hanno Becker6a243642017-10-12 15:18:45 +01004866requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004867run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004868 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004869 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004870 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004871 0 \
4872 -C "client hello, adding renegotiation extension" \
4873 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4874 -S "found renegotiation extension" \
4875 -s "server hello, secure renegotiation extension" \
4876 -c "found renegotiation extension" \
4877 -C "=> renegotiate" \
4878 -S "=> renegotiate" \
4879 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004880 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004881
Hanno Becker6a243642017-10-12 15:18:45 +01004882requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004883run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004884 "$P_SRV force_version=tls12 debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004885 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004886 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004887 0 \
4888 -c "client hello, adding renegotiation extension" \
4889 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4890 -s "found renegotiation extension" \
4891 -s "server hello, secure renegotiation extension" \
4892 -c "found renegotiation extension" \
4893 -c "=> renegotiate" \
4894 -s "=> renegotiate" \
4895 -s "write hello request" \
4896 -S "SSL - An unexpected message was received from our peer" \
4897 -S "failed"
4898
Hanno Becker6a243642017-10-12 15:18:45 +01004899requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004900run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004901 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004902 "$P_CLI force_version=tls12 debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004903 0 \
4904 -C "client hello, adding renegotiation extension" \
4905 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4906 -S "found renegotiation extension" \
4907 -s "server hello, secure renegotiation extension" \
4908 -c "found renegotiation extension" \
4909 -S "record counter limit reached: renegotiate" \
4910 -C "=> renegotiate" \
4911 -S "=> renegotiate" \
4912 -S "write hello request" \
4913 -S "SSL - An unexpected message was received from our peer" \
4914 -S "failed"
4915
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004916# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004917requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004918run_test "Renegotiation: periodic, just above period" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004919 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004920 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004921 0 \
4922 -c "client hello, adding renegotiation extension" \
4923 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4924 -s "found renegotiation extension" \
4925 -s "server hello, secure renegotiation extension" \
4926 -c "found renegotiation extension" \
4927 -s "record counter limit reached: renegotiate" \
4928 -c "=> renegotiate" \
4929 -s "=> renegotiate" \
4930 -s "write hello request" \
4931 -S "SSL - An unexpected message was received from our peer" \
4932 -S "failed"
4933
Hanno Becker6a243642017-10-12 15:18:45 +01004934requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004935run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004936 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004937 "$P_CLI force_version=tls12 debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004938 0 \
4939 -c "client hello, adding renegotiation extension" \
4940 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4941 -s "found renegotiation extension" \
4942 -s "server hello, secure renegotiation extension" \
4943 -c "found renegotiation extension" \
4944 -s "record counter limit reached: renegotiate" \
4945 -c "=> renegotiate" \
4946 -s "=> renegotiate" \
4947 -s "write hello request" \
4948 -S "SSL - An unexpected message was received from our peer" \
4949 -S "failed"
4950
Hanno Becker6a243642017-10-12 15:18:45 +01004951requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004952run_test "Renegotiation: periodic, above period, disabled" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004953 "$P_SRV force_version=tls12 debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004954 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4955 0 \
4956 -C "client hello, adding renegotiation extension" \
4957 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4958 -S "found renegotiation extension" \
4959 -s "server hello, secure renegotiation extension" \
4960 -c "found renegotiation extension" \
4961 -S "record counter limit reached: renegotiate" \
4962 -C "=> renegotiate" \
4963 -S "=> renegotiate" \
4964 -S "write hello request" \
4965 -S "SSL - An unexpected message was received from our peer" \
4966 -S "failed"
4967
Hanno Becker6a243642017-10-12 15:18:45 +01004968requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004969run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004970 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004971 "$P_CLI force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004972 0 \
4973 -c "client hello, adding renegotiation extension" \
4974 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4975 -s "found renegotiation extension" \
4976 -s "server hello, secure renegotiation extension" \
4977 -c "found renegotiation extension" \
4978 -c "=> renegotiate" \
4979 -s "=> renegotiate" \
4980 -S "write hello request"
4981
Hanno Becker6a243642017-10-12 15:18:45 +01004982requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004983run_test "Renegotiation: nbio, server-initiated" \
Ronald Cronf95d1692023-03-14 17:19:42 +01004984 "$P_SRV force_version=tls12 debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004985 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004986 0 \
4987 -c "client hello, adding renegotiation extension" \
4988 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4989 -s "found renegotiation extension" \
4990 -s "server hello, secure renegotiation extension" \
4991 -c "found renegotiation extension" \
4992 -c "=> renegotiate" \
4993 -s "=> renegotiate" \
4994 -s "write hello request"
4995
Hanno Becker6a243642017-10-12 15:18:45 +01004996requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004998run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004999 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005000 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005001 0 \
5002 -c "client hello, adding renegotiation extension" \
5003 -c "found renegotiation extension" \
5004 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005005 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005006 -C "error" \
5007 -c "HTTP/1.0 200 [Oo][Kk]"
5008
Paul Bakker539d9722015-02-08 16:18:35 +01005009requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005010requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005011requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005012run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005013 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005014 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005015 0 \
5016 -c "client hello, adding renegotiation extension" \
5017 -c "found renegotiation extension" \
5018 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005019 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02005020 -C "error" \
5021 -c "HTTP/1.0 200 [Oo][Kk]"
5022
Paul Bakker539d9722015-02-08 16:18:35 +01005023requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005024requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005026run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005027 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005028 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
5029 1 \
5030 -c "client hello, adding renegotiation extension" \
5031 -C "found renegotiation extension" \
5032 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005033 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005034 -c "error" \
5035 -C "HTTP/1.0 200 [Oo][Kk]"
5036
Paul Bakker539d9722015-02-08 16:18:35 +01005037requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005038requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005040run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005041 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005042 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5043 allow_legacy=0" \
5044 1 \
5045 -c "client hello, adding renegotiation extension" \
5046 -C "found renegotiation extension" \
5047 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005049 -c "error" \
5050 -C "HTTP/1.0 200 [Oo][Kk]"
5051
Paul Bakker539d9722015-02-08 16:18:35 +01005052requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005055run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005056 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005057 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
5058 allow_legacy=1" \
5059 0 \
5060 -c "client hello, adding renegotiation extension" \
5061 -C "found renegotiation extension" \
5062 -c "=> renegotiate" \
5063 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005064 -C "error" \
5065 -c "HTTP/1.0 200 [Oo][Kk]"
5066
Hanno Becker6a243642017-10-12 15:18:45 +01005067requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02005069run_test "Renegotiation: DTLS, client-initiated" \
5070 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
5071 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
5072 0 \
5073 -c "client hello, adding renegotiation extension" \
5074 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5075 -s "found renegotiation extension" \
5076 -s "server hello, secure renegotiation extension" \
5077 -c "found renegotiation extension" \
5078 -c "=> renegotiate" \
5079 -s "=> renegotiate" \
5080 -S "write hello request"
5081
Hanno Becker6a243642017-10-12 15:18:45 +01005082requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005084run_test "Renegotiation: DTLS, server-initiated" \
5085 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02005086 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
5087 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02005088 0 \
5089 -c "client hello, adding renegotiation extension" \
5090 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5091 -s "found renegotiation extension" \
5092 -s "server hello, secure renegotiation extension" \
5093 -c "found renegotiation extension" \
5094 -c "=> renegotiate" \
5095 -s "=> renegotiate" \
5096 -s "write hello request"
5097
Hanno Becker6a243642017-10-12 15:18:45 +01005098requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00005100run_test "Renegotiation: DTLS, renego_period overflow" \
5101 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
5102 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
5103 0 \
5104 -c "client hello, adding renegotiation extension" \
5105 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
5106 -s "found renegotiation extension" \
5107 -s "server hello, secure renegotiation extension" \
5108 -s "record counter limit reached: renegotiate" \
5109 -c "=> renegotiate" \
5110 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01005111 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00005112
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00005113requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005114requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08005115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005116run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
5117 "$G_SRV -u --mtu 4096" \
5118 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
5119 0 \
5120 -c "client hello, adding renegotiation extension" \
5121 -c "found renegotiation extension" \
5122 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005123 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02005124 -C "error" \
5125 -s "Extra-header:"
5126
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005127# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005128
Paul Bakker539d9722015-02-08 16:18:35 +01005129requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005131run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005132 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005133 "$P_CLI debug_level=3" \
5134 0 \
5135 -c "found renegotiation extension" \
5136 -C "error" \
5137 -c "HTTP/1.0 200 [Oo][Kk]"
5138
Paul Bakker539d9722015-02-08 16:18:35 +01005139requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005141run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005142 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005143 "$P_CLI debug_level=3" \
5144 0 \
5145 -C "found renegotiation extension" \
5146 -C "error" \
5147 -c "HTTP/1.0 200 [Oo][Kk]"
5148
Paul Bakker539d9722015-02-08 16:18:35 +01005149requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005151run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005152 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005153 "$P_CLI debug_level=3 allow_legacy=-1" \
5154 1 \
5155 -C "found renegotiation extension" \
5156 -c "error" \
5157 -C "HTTP/1.0 200 [Oo][Kk]"
5158
Paul Bakker539d9722015-02-08 16:18:35 +01005159requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005161run_test "Renego ext: gnutls client strict, server default" \
5162 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005163 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005164 0 \
5165 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5166 -s "server hello, secure renegotiation extension"
5167
Paul Bakker539d9722015-02-08 16:18:35 +01005168requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005170run_test "Renego ext: gnutls client unsafe, server default" \
5171 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005172 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005173 0 \
5174 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5175 -S "server hello, secure renegotiation extension"
5176
Paul Bakker539d9722015-02-08 16:18:35 +01005177requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005179run_test "Renego ext: gnutls client unsafe, server break legacy" \
5180 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005181 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01005182 1 \
5183 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
5184 -S "server hello, secure renegotiation extension"
5185
Janos Follath0b242342016-02-17 10:11:21 +00005186# Tests for silently dropping trailing extra bytes in .der certificates
5187
5188requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005189requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005190run_test "DER format: no trailing bytes" \
5191 "$P_SRV crt_file=data_files/server5-der0.crt \
5192 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005193 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005194 0 \
5195 -c "Handshake was completed" \
5196
5197requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005199run_test "DER format: with a trailing zero byte" \
5200 "$P_SRV crt_file=data_files/server5-der1a.crt \
5201 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005202 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005203 0 \
5204 -c "Handshake was completed" \
5205
5206requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005208run_test "DER format: with a trailing random byte" \
5209 "$P_SRV crt_file=data_files/server5-der1b.crt \
5210 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005211 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005212 0 \
5213 -c "Handshake was completed" \
5214
5215requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005216requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005217run_test "DER format: with 2 trailing random bytes" \
5218 "$P_SRV crt_file=data_files/server5-der2.crt \
5219 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005220 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005221 0 \
5222 -c "Handshake was completed" \
5223
5224requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005226run_test "DER format: with 4 trailing random bytes" \
5227 "$P_SRV crt_file=data_files/server5-der4.crt \
5228 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005229 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005230 0 \
5231 -c "Handshake was completed" \
5232
5233requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005235run_test "DER format: with 8 trailing random bytes" \
5236 "$P_SRV crt_file=data_files/server5-der8.crt \
5237 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005238 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005239 0 \
5240 -c "Handshake was completed" \
5241
5242requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08005243requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00005244run_test "DER format: with 9 trailing random bytes" \
5245 "$P_SRV crt_file=data_files/server5-der9.crt \
5246 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005247 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00005248 0 \
5249 -c "Handshake was completed" \
5250
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005251# Tests for auth_mode, there are duplicated tests using ca callback for authentication
5252# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005253
Ronald Cronbc5adf42022-10-04 11:06:14 +02005254requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005255run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005256 "$P_SRV crt_file=data_files/server5-badsign.crt \
5257 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005258 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005259 1 \
5260 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005261 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005262 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005263 -c "X509 - Certificate verification failed"
5264
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005265run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005266 "$P_SRV crt_file=data_files/server5-badsign.crt \
5267 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005268 "$P_CLI force_version=tls12 debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005269 0 \
5270 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005271 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005272 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005273 -C "X509 - Certificate verification failed"
5274
Ronald Cron5de538c2022-10-20 14:47:56 +02005275requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Beckere6706e62017-05-15 16:05:15 +01005276run_test "Authentication: server goodcert, client optional, no trusted CA" \
5277 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005278 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005279 0 \
5280 -c "x509_verify_cert() returned" \
5281 -c "! The certificate is not correctly signed by the trusted CA" \
5282 -c "! Certificate verification flags"\
5283 -C "! mbedtls_ssl_handshake returned" \
5284 -C "X509 - Certificate verification failed" \
5285 -C "SSL - No CA Chain is set, but required to operate"
5286
Ronald Cronbc5adf42022-10-04 11:06:14 +02005287requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Beckere6706e62017-05-15 16:05:15 +01005288run_test "Authentication: server goodcert, client required, no trusted CA" \
5289 "$P_SRV" \
5290 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
5291 1 \
5292 -c "x509_verify_cert() returned" \
5293 -c "! The certificate is not correctly signed by the trusted CA" \
5294 -c "! Certificate verification flags"\
5295 -c "! mbedtls_ssl_handshake returned" \
5296 -c "SSL - No CA Chain is set, but required to operate"
5297
5298# The purpose of the next two tests is to test the client's behaviour when receiving a server
5299# certificate with an unsupported elliptic curve. This should usually not happen because
5300# the client informs the server about the supported curves - it does, though, in the
5301# corner case of a static ECDH suite, because the server doesn't check the curve on that
5302# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5303# different means to have the server ignoring the client's supported curve list.
5304
5305requires_config_enabled MBEDTLS_ECP_C
5306run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
5307 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5308 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005309 "$P_CLI force_version=tls12 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005310 1 \
5311 -c "bad certificate (EC key curve)"\
5312 -c "! Certificate verification flags"\
5313 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5314
5315requires_config_enabled MBEDTLS_ECP_C
5316run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
5317 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5318 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005319 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Beckere6706e62017-05-15 16:05:15 +01005320 1 \
5321 -c "bad certificate (EC key curve)"\
5322 -c "! Certificate verification flags"\
5323 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5324
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005325run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01005326 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005327 key_file=data_files/server5.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005328 "$P_CLI force_version=tls12 debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005329 0 \
5330 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005331 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005332 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005333 -C "X509 - Certificate verification failed"
5334
Ronald Cron5de538c2022-10-20 14:47:56 +02005335requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005336run_test "Authentication: client SHA256, server required" \
5337 "$P_SRV auth_mode=required" \
5338 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5339 key_file=data_files/server6.key \
5340 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5341 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005342 -c "Supported Signature Algorithm found: 04 " \
5343 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005344
Ronald Cron5de538c2022-10-20 14:47:56 +02005345requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Simon Butcher99000142016-10-13 17:21:01 +01005346run_test "Authentication: client SHA384, server required" \
5347 "$P_SRV auth_mode=required" \
5348 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5349 key_file=data_files/server6.key \
5350 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5351 0 \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005352 -c "Supported Signature Algorithm found: 04 " \
5353 -c "Supported Signature Algorithm found: 05 "
Simon Butcher99000142016-10-13 17:21:01 +01005354
Ronald Cronbc5adf42022-10-04 11:06:14 +02005355requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005356run_test "Authentication: client has no cert, server required (TLS)" \
5357 "$P_SRV debug_level=3 auth_mode=required" \
5358 "$P_CLI debug_level=3 crt_file=none \
5359 key_file=data_files/server5.key" \
5360 1 \
5361 -S "skip write certificate request" \
5362 -C "skip parse certificate request" \
5363 -c "got a certificate request" \
5364 -c "= write certificate$" \
5365 -C "skip write certificate$" \
5366 -S "x509_verify_cert() returned" \
Ronald Cron19385882022-06-15 16:26:13 +02005367 -s "peer has no certificate" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005368 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005369 -s "No client certification received from the client, but required by the authentication mode"
5370
Ronald Cronbc5adf42022-10-04 11:06:14 +02005371requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005372run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005373 "$P_SRV debug_level=3 auth_mode=required" \
5374 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005375 key_file=data_files/server5.key" \
5376 1 \
5377 -S "skip write certificate request" \
5378 -C "skip parse certificate request" \
5379 -c "got a certificate request" \
5380 -C "skip write certificate" \
5381 -C "skip write certificate verify" \
5382 -S "skip parse certificate verify" \
5383 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005384 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005385 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005386 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005387 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005388# We don't check that the client receives the alert because it might
5389# detect that its write end of the connection is closed and abort
5390# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005391
Ronald Cronbc5adf42022-10-04 11:06:14 +02005392requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01005393run_test "Authentication: client cert self-signed and trusted, server required" \
5394 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
5395 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5396 key_file=data_files/server5.key" \
5397 0 \
5398 -S "skip write certificate request" \
5399 -C "skip parse certificate request" \
5400 -c "got a certificate request" \
5401 -C "skip write certificate" \
5402 -C "skip write certificate verify" \
5403 -S "skip parse certificate verify" \
5404 -S "x509_verify_cert() returned" \
5405 -S "! The certificate is not correctly signed" \
5406 -S "X509 - Certificate verification failed"
5407
Ronald Cronbc5adf42022-10-04 11:06:14 +02005408requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Janos Follath89baba22017-04-10 14:34:35 +01005409run_test "Authentication: client cert not trusted, server required" \
5410 "$P_SRV debug_level=3 auth_mode=required" \
5411 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5412 key_file=data_files/server5.key" \
5413 1 \
5414 -S "skip write certificate request" \
5415 -C "skip parse certificate request" \
5416 -c "got a certificate request" \
5417 -C "skip write certificate" \
5418 -C "skip write certificate verify" \
5419 -S "skip parse certificate verify" \
5420 -s "x509_verify_cert() returned" \
5421 -s "! The certificate is not correctly signed by the trusted CA" \
5422 -s "! mbedtls_ssl_handshake returned" \
Janos Follath89baba22017-04-10 14:34:35 +01005423 -s "X509 - Certificate verification failed"
5424
Ronald Cronbc5adf42022-10-04 11:06:14 +02005425requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005426run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005427 "$P_SRV debug_level=3 auth_mode=optional" \
5428 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005429 key_file=data_files/server5.key" \
5430 0 \
5431 -S "skip write certificate request" \
5432 -C "skip parse certificate request" \
5433 -c "got a certificate request" \
5434 -C "skip write certificate" \
5435 -C "skip write certificate verify" \
5436 -S "skip parse certificate verify" \
5437 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005438 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005439 -S "! mbedtls_ssl_handshake returned" \
5440 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005441 -S "X509 - Certificate verification failed"
5442
Ronald Cronbc5adf42022-10-04 11:06:14 +02005443requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005444run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005445 "$P_SRV debug_level=3 auth_mode=none" \
5446 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005447 key_file=data_files/server5.key" \
5448 0 \
5449 -s "skip write certificate request" \
5450 -C "skip parse certificate request" \
5451 -c "got no certificate request" \
5452 -c "skip write certificate" \
5453 -c "skip write certificate verify" \
5454 -s "skip parse certificate verify" \
5455 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005456 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005457 -S "! mbedtls_ssl_handshake returned" \
5458 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01005459 -S "X509 - Certificate verification failed"
5460
Ronald Cronbc5adf42022-10-04 11:06:14 +02005461requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005462run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005463 "$P_SRV debug_level=3 auth_mode=optional" \
5464 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005465 0 \
5466 -S "skip write certificate request" \
5467 -C "skip parse certificate request" \
5468 -c "got a certificate request" \
5469 -C "skip write certificate$" \
5470 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005471 -c "skip write certificate verify" \
5472 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005473 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474 -S "! mbedtls_ssl_handshake returned" \
5475 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005476 -S "X509 - Certificate verification failed"
5477
Ronald Cron92dca392023-03-10 16:11:15 +01005478requires_openssl_tls1_3
5479requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005480run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005481 "$P_SRV debug_level=3 auth_mode=optional" \
Ronald Cron92dca392023-03-10 16:11:15 +01005482 "$O_NEXT_CLI_NO_CERT -no_middlebox" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005483 0 \
5484 -S "skip write certificate request" \
5485 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005486 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005487 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005488 -S "X509 - Certificate verification failed"
5489
Jerry Yuab082902021-12-23 18:02:22 +08005490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005491run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005492 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005493 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005494 0 \
5495 -C "skip parse certificate request" \
5496 -c "got a certificate request" \
5497 -C "skip write certificate$" \
5498 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005499 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01005500
Jerry Yuab082902021-12-23 18:02:22 +08005501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005502run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02005503 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02005504 "$P_CLI debug_level=3 crt_file=none key_file=none" \
5505 1 \
5506 -C "skip parse certificate request" \
5507 -c "got a certificate request" \
5508 -C "skip write certificate$" \
5509 -c "skip write certificate verify" \
5510 -c "! mbedtls_ssl_handshake returned"
5511
Yuto Takano02485822021-07-02 13:05:15 +01005512# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
5513# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
5514# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005515
Simon Butcherbcfa6f42017-07-28 15:59:35 +01005516MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01005517
Yuto Takano02485822021-07-02 13:05:15 +01005518# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
5519# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
5520# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
5521# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01005522requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005523requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005524run_test "Authentication: server max_int chain, client default" \
5525 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5526 key_file=data_files/dir-maxpath/09.key" \
5527 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5528 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005529 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005530
Yuto Takano6f657432021-07-02 13:10:41 +01005531requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005532requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005533run_test "Authentication: server max_int+1 chain, client default" \
5534 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5535 key_file=data_files/dir-maxpath/10.key" \
5536 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5537 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005538 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005539
Yuto Takano6f657432021-07-02 13:10:41 +01005540requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005541requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005542run_test "Authentication: server max_int+1 chain, client optional" \
5543 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5544 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005545 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005546 auth_mode=optional" \
5547 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005548 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005549
Yuto Takano6f657432021-07-02 13:10:41 +01005550requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005551requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005552run_test "Authentication: server max_int+1 chain, client none" \
5553 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5554 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005555 "$P_CLI force_version=tls12 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005556 auth_mode=none" \
5557 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005558 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005559
Yuto Takano6f657432021-07-02 13:10:41 +01005560requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005561requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005562run_test "Authentication: client max_int+1 chain, server default" \
5563 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5564 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5565 key_file=data_files/dir-maxpath/10.key" \
5566 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005567 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005568
Yuto Takano6f657432021-07-02 13:10:41 +01005569requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005570requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005571run_test "Authentication: client max_int+1 chain, server optional" \
5572 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5573 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5574 key_file=data_files/dir-maxpath/10.key" \
5575 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005576 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005577
Yuto Takano6f657432021-07-02 13:10:41 +01005578requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005579requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005580run_test "Authentication: client max_int+1 chain, server required" \
5581 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5582 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5583 key_file=data_files/dir-maxpath/10.key" \
5584 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005585 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005586
Yuto Takano6f657432021-07-02 13:10:41 +01005587requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005588requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005589run_test "Authentication: client max_int chain, server required" \
5590 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5591 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5592 key_file=data_files/dir-maxpath/09.key" \
5593 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005594 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005595
Janos Follath89baba22017-04-10 14:34:35 +01005596# Tests for CA list in CertificateRequest messages
5597
Ronald Cron5de538c2022-10-20 14:47:56 +02005598requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005599run_test "Authentication: send CA list in CertificateRequest (default)" \
5600 "$P_SRV debug_level=3 auth_mode=required" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005601 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005602 key_file=data_files/server6.key" \
5603 0 \
5604 -s "requested DN"
5605
Ronald Cron5de538c2022-10-20 14:47:56 +02005606requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Janos Follath89baba22017-04-10 14:34:35 +01005607run_test "Authentication: do not send CA list in CertificateRequest" \
5608 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005609 "$P_CLI force_version=tls12 crt_file=data_files/server6.crt \
Janos Follath89baba22017-04-10 14:34:35 +01005610 key_file=data_files/server6.key" \
5611 0 \
5612 -S "requested DN"
5613
5614run_test "Authentication: send CA list in CertificateRequest, client self signed" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005615 "$P_SRV force_version=tls12 debug_level=3 auth_mode=required cert_req_ca_list=0" \
Janos Follath89baba22017-04-10 14:34:35 +01005616 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5617 key_file=data_files/server5.key" \
5618 1 \
5619 -S "requested DN" \
5620 -s "x509_verify_cert() returned" \
5621 -s "! The certificate is not correctly signed by the trusted CA" \
5622 -s "! mbedtls_ssl_handshake returned" \
5623 -c "! mbedtls_ssl_handshake returned" \
5624 -s "X509 - Certificate verification failed"
5625
Ronald Cron5de538c2022-10-20 14:47:56 +02005626requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005627run_test "Authentication: send alt conf DN hints in CertificateRequest" \
5628 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5629 crt_file2=data_files/server1.crt \
5630 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005631 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005632 crt_file=data_files/server6.crt \
5633 key_file=data_files/server6.key" \
5634 0 \
5635 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5636
Ronald Cron5de538c2022-10-20 14:47:56 +02005637requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005638run_test "Authentication: send alt conf DN hints in CertificateRequest (2)" \
5639 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=2 \
5640 crt_file2=data_files/server2.crt \
5641 key_file2=data_files/server2.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005642 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005643 crt_file=data_files/server6.crt \
5644 key_file=data_files/server6.key" \
5645 0 \
5646 -c "DN hint: C=NL, O=PolarSSL, CN=localhost"
5647
Ronald Cron5de538c2022-10-20 14:47:56 +02005648requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005649run_test "Authentication: send alt hs DN hints in CertificateRequest" \
5650 "$P_SRV debug_level=3 auth_mode=optional cert_req_ca_list=3 \
5651 crt_file2=data_files/server1.crt \
5652 key_file2=data_files/server1.key" \
Ronald Cronf95d1692023-03-14 17:19:42 +01005653 "$P_CLI force_version=tls12 debug_level=3 auth_mode=optional \
Glenn Straussbd10c4e2022-06-25 03:15:48 -04005654 crt_file=data_files/server6.crt \
5655 key_file=data_files/server6.key" \
5656 0 \
5657 -c "DN hint: C=NL, O=PolarSSL, CN=PolarSSL Server 1"
5658
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005659# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5660# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005661
5662requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5663run_test "Authentication, CA callback: server badcert, client required" \
5664 "$P_SRV crt_file=data_files/server5-badsign.crt \
5665 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005666 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005667 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005668 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005669 -c "x509_verify_cert() returned" \
5670 -c "! The certificate is not correctly signed by the trusted CA" \
5671 -c "! mbedtls_ssl_handshake returned" \
5672 -c "X509 - Certificate verification failed"
5673
5674requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5675run_test "Authentication, CA callback: server badcert, client optional" \
5676 "$P_SRV crt_file=data_files/server5-badsign.crt \
5677 key_file=data_files/server5.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005678 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005679 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005680 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005681 -c "x509_verify_cert() returned" \
5682 -c "! The certificate is not correctly signed by the trusted CA" \
5683 -C "! mbedtls_ssl_handshake returned" \
5684 -C "X509 - Certificate verification failed"
5685
5686# The purpose of the next two tests is to test the client's behaviour when receiving a server
5687# certificate with an unsupported elliptic curve. This should usually not happen because
5688# the client informs the server about the supported curves - it does, though, in the
5689# corner case of a static ECDH suite, because the server doesn't check the curve on that
5690# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5691# different means to have the server ignoring the client's supported curve list.
5692
5693requires_config_enabled MBEDTLS_ECP_C
5694requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5695run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5696 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5697 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005698 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005699 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005700 -c "use CA callback for X.509 CRT verification" \
5701 -c "bad certificate (EC key curve)" \
5702 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005703 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5704
5705requires_config_enabled MBEDTLS_ECP_C
5706requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5707run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5708 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5709 crt_file=data_files/server5.ku-ka.crt" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005710 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005711 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005712 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005713 -c "bad certificate (EC key curve)"\
5714 -c "! Certificate verification flags"\
5715 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5716
5717requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005718requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005719run_test "Authentication, CA callback: client SHA256, server required" \
5720 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5721 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5722 key_file=data_files/server6.key \
5723 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5724 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005725 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005726 -c "Supported Signature Algorithm found: 04 " \
5727 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005728
5729requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Ronald Cron5de538c2022-10-20 14:47:56 +02005730requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker746aaf32019-03-28 15:25:23 +00005731run_test "Authentication, CA callback: client SHA384, server required" \
5732 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5733 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5734 key_file=data_files/server6.key \
5735 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5736 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005737 -s "use CA callback for X.509 CRT verification" \
Andrzej Kurekec71b092022-11-15 10:21:50 -05005738 -c "Supported Signature Algorithm found: 04 " \
5739 -c "Supported Signature Algorithm found: 05 "
Hanno Becker746aaf32019-03-28 15:25:23 +00005740
5741requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5742run_test "Authentication, CA callback: client badcert, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005743 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005744 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5745 key_file=data_files/server5.key" \
5746 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005747 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005748 -S "skip write certificate request" \
5749 -C "skip parse certificate request" \
5750 -c "got a certificate request" \
5751 -C "skip write certificate" \
5752 -C "skip write certificate verify" \
5753 -S "skip parse certificate verify" \
5754 -s "x509_verify_cert() returned" \
5755 -s "! The certificate is not correctly signed by the trusted CA" \
5756 -s "! mbedtls_ssl_handshake returned" \
5757 -s "send alert level=2 message=48" \
5758 -c "! mbedtls_ssl_handshake returned" \
5759 -s "X509 - Certificate verification failed"
5760# We don't check that the client receives the alert because it might
5761# detect that its write end of the connection is closed and abort
5762# before reading the alert message.
5763
5764requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5765run_test "Authentication, CA callback: client cert not trusted, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005766 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005767 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5768 key_file=data_files/server5.key" \
5769 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005770 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005771 -S "skip write certificate request" \
5772 -C "skip parse certificate request" \
5773 -c "got a certificate request" \
5774 -C "skip write certificate" \
5775 -C "skip write certificate verify" \
5776 -S "skip parse certificate verify" \
5777 -s "x509_verify_cert() returned" \
5778 -s "! The certificate is not correctly signed by the trusted CA" \
5779 -s "! mbedtls_ssl_handshake returned" \
5780 -c "! mbedtls_ssl_handshake returned" \
5781 -s "X509 - Certificate verification failed"
5782
5783requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5784run_test "Authentication, CA callback: client badcert, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005785 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005786 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5787 key_file=data_files/server5.key" \
5788 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005789 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005790 -S "skip write certificate request" \
5791 -C "skip parse certificate request" \
5792 -c "got a certificate request" \
5793 -C "skip write certificate" \
5794 -C "skip write certificate verify" \
5795 -S "skip parse certificate verify" \
5796 -s "x509_verify_cert() returned" \
5797 -s "! The certificate is not correctly signed by the trusted CA" \
5798 -S "! mbedtls_ssl_handshake returned" \
5799 -C "! mbedtls_ssl_handshake returned" \
5800 -S "X509 - Certificate verification failed"
5801
Yuto Takano6f657432021-07-02 13:10:41 +01005802requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005803requires_full_size_output_buffer
5804requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5805run_test "Authentication, CA callback: server max_int chain, client default" \
5806 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5807 key_file=data_files/dir-maxpath/09.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005808 "$P_CLI force_version=tls12 ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005809 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005810 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005811 -C "X509 - A fatal error occurred"
5812
Yuto Takano6f657432021-07-02 13:10:41 +01005813requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005814requires_full_size_output_buffer
5815requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5816run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5817 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5818 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005819 "$P_CLI force_version=tls12 debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005820 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005821 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005822 -c "X509 - A fatal error occurred"
5823
Yuto Takano6f657432021-07-02 13:10:41 +01005824requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005825requires_full_size_output_buffer
5826requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5827run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5828 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5829 key_file=data_files/dir-maxpath/10.key" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005830 "$P_CLI force_version=tls12 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
Hanno Becker746aaf32019-03-28 15:25:23 +00005831 debug_level=3 auth_mode=optional" \
5832 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005833 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005834 -c "X509 - A fatal error occurred"
5835
Yuto Takano6f657432021-07-02 13:10:41 +01005836requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005837requires_full_size_output_buffer
5838requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5839run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005840 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005841 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5842 key_file=data_files/dir-maxpath/10.key" \
5843 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005844 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005845 -s "X509 - A fatal error occurred"
5846
Yuto Takano6f657432021-07-02 13:10:41 +01005847requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005848requires_full_size_output_buffer
5849requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5850run_test "Authentication, CA callback: client max_int+1 chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005851 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005852 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5853 key_file=data_files/dir-maxpath/10.key" \
5854 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005855 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005856 -s "X509 - A fatal error occurred"
5857
Yuto Takano6f657432021-07-02 13:10:41 +01005858requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005859requires_full_size_output_buffer
5860requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5861run_test "Authentication, CA callback: client max_int chain, server required" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01005862 "$P_SRV force_version=tls12 ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005863 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5864 key_file=data_files/dir-maxpath/09.key" \
5865 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005866 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005867 -S "X509 - A fatal error occurred"
5868
Shaun Case8b0ecbc2021-12-20 21:14:10 -08005869# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005870
Hanno Beckerc5722d12020-10-09 11:10:42 +01005871requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005872run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005873 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005874 key_file=data_files/server5.key \
5875 crt_file2=data_files/server5-sha1.crt \
5876 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005877 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005878 0 \
5879 -c "signed using.*ECDSA with SHA256" \
5880 -C "signed using.*ECDSA with SHA1"
5881
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005882# tests for SNI
5883
Hanno Beckerc5722d12020-10-09 11:10:42 +01005884requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005885requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005886run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005887 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005888 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005889 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005890 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005891 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5892 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005893
Hanno Beckerc5722d12020-10-09 11:10:42 +01005894requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005895requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005896run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005897 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005898 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005899 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005900 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005901 0 \
5902 -s "parse ServerName extension" \
5903 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5904 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005905
Hanno Beckerc5722d12020-10-09 11:10:42 +01005906requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005907requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005908run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005909 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005910 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005911 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005912 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005913 0 \
5914 -s "parse ServerName extension" \
5915 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5916 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005917
Hanno Beckerc5722d12020-10-09 11:10:42 +01005918requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Ronald Cronbc5adf42022-10-04 11:06:14 +02005919requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005920run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005921 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005922 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005923 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005924 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005925 1 \
5926 -s "parse ServerName extension" \
5927 -s "ssl_sni_wrapper() returned" \
5928 -s "mbedtls_ssl_handshake returned" \
5929 -c "mbedtls_ssl_handshake returned" \
5930 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005931
Ronald Cronbc5adf42022-10-04 11:06:14 +02005932requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005933run_test "SNI: client auth no override: optional" \
5934 "$P_SRV debug_level=3 auth_mode=optional \
5935 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5936 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5937 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005938 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005939 -S "skip write certificate request" \
5940 -C "skip parse certificate request" \
5941 -c "got a certificate request" \
5942 -C "skip write certificate" \
5943 -C "skip write certificate verify" \
5944 -S "skip parse certificate verify"
5945
Ronald Cronbc5adf42022-10-04 11:06:14 +02005946requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005947run_test "SNI: client auth override: none -> optional" \
5948 "$P_SRV debug_level=3 auth_mode=none \
5949 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5950 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5951 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005952 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005953 -S "skip write certificate request" \
5954 -C "skip parse certificate request" \
5955 -c "got a certificate request" \
5956 -C "skip write certificate" \
5957 -C "skip write certificate verify" \
5958 -S "skip parse certificate verify"
5959
Ronald Cronbc5adf42022-10-04 11:06:14 +02005960requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005961run_test "SNI: client auth override: optional -> none" \
5962 "$P_SRV debug_level=3 auth_mode=optional \
5963 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5964 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5965 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005966 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005967 -s "skip write certificate request" \
5968 -C "skip parse certificate request" \
5969 -c "got no certificate request" \
XiaokangQian23c5be62022-06-07 02:04:34 +00005970 -c "skip write certificate"
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005971
Ronald Cronbc5adf42022-10-04 11:06:14 +02005972requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005973run_test "SNI: CA no override" \
5974 "$P_SRV debug_level=3 auth_mode=optional \
5975 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5976 ca_file=data_files/test-ca.crt \
5977 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5978 "$P_CLI debug_level=3 server_name=localhost \
5979 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5980 1 \
5981 -S "skip write certificate request" \
5982 -C "skip parse certificate request" \
5983 -c "got a certificate request" \
5984 -C "skip write certificate" \
5985 -C "skip write certificate verify" \
5986 -S "skip parse certificate verify" \
5987 -s "x509_verify_cert() returned" \
5988 -s "! The certificate is not correctly signed by the trusted CA" \
5989 -S "The certificate has been revoked (is on a CRL)"
5990
Ronald Cronbc5adf42022-10-04 11:06:14 +02005991requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005992run_test "SNI: CA override" \
5993 "$P_SRV debug_level=3 auth_mode=optional \
5994 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5995 ca_file=data_files/test-ca.crt \
5996 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5997 "$P_CLI debug_level=3 server_name=localhost \
5998 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5999 0 \
6000 -S "skip write certificate request" \
6001 -C "skip parse certificate request" \
6002 -c "got a certificate request" \
6003 -C "skip write certificate" \
6004 -C "skip write certificate verify" \
6005 -S "skip parse certificate verify" \
6006 -S "x509_verify_cert() returned" \
6007 -S "! The certificate is not correctly signed by the trusted CA" \
6008 -S "The certificate has been revoked (is on a CRL)"
6009
Ronald Cronbc5adf42022-10-04 11:06:14 +02006010requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02006011run_test "SNI: CA override with CRL" \
6012 "$P_SRV debug_level=3 auth_mode=optional \
6013 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6014 ca_file=data_files/test-ca.crt \
6015 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6016 "$P_CLI debug_level=3 server_name=localhost \
6017 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6018 1 \
6019 -S "skip write certificate request" \
6020 -C "skip parse certificate request" \
6021 -c "got a certificate request" \
6022 -C "skip write certificate" \
6023 -C "skip write certificate verify" \
6024 -S "skip parse certificate verify" \
6025 -s "x509_verify_cert() returned" \
6026 -S "! The certificate is not correctly signed by the trusted CA" \
6027 -s "The certificate has been revoked (is on a CRL)"
6028
Andres AG1a834452016-12-07 10:01:30 +00006029# Tests for SNI and DTLS
6030
Hanno Beckerc5722d12020-10-09 11:10:42 +01006031requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006033run_test "SNI: DTLS, no SNI callback" \
6034 "$P_SRV debug_level=3 dtls=1 \
6035 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
6036 "$P_CLI server_name=localhost dtls=1" \
6037 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006038 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
6039 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6040
Hanno Beckerc5722d12020-10-09 11:10:42 +01006041requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006043run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00006044 "$P_SRV debug_level=3 dtls=1 \
6045 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6046 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6047 "$P_CLI server_name=localhost dtls=1" \
6048 0 \
6049 -s "parse ServerName extension" \
6050 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6051 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
6052
Hanno Beckerc5722d12020-10-09 11:10:42 +01006053requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006055run_test "SNI: DTLS, matching cert 2" \
6056 "$P_SRV debug_level=3 dtls=1 \
6057 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6058 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6059 "$P_CLI server_name=polarssl.example dtls=1" \
6060 0 \
6061 -s "parse ServerName extension" \
6062 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6063 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6064
Jerry Yuab082902021-12-23 18:02:22 +08006065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006066run_test "SNI: DTLS, no matching cert" \
6067 "$P_SRV debug_level=3 dtls=1 \
6068 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6069 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6070 "$P_CLI server_name=nonesuch.example dtls=1" \
6071 1 \
6072 -s "parse ServerName extension" \
6073 -s "ssl_sni_wrapper() returned" \
6074 -s "mbedtls_ssl_handshake returned" \
6075 -c "mbedtls_ssl_handshake returned" \
6076 -c "SSL - A fatal alert message was received from our peer"
6077
Jerry Yuab082902021-12-23 18:02:22 +08006078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006079run_test "SNI: DTLS, client auth no override: optional" \
6080 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6081 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6082 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
6083 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6084 0 \
6085 -S "skip write certificate request" \
6086 -C "skip parse certificate request" \
6087 -c "got a certificate request" \
6088 -C "skip write certificate" \
6089 -C "skip write certificate verify" \
6090 -S "skip parse certificate verify"
6091
Jerry Yuab082902021-12-23 18:02:22 +08006092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006093run_test "SNI: DTLS, client auth override: none -> optional" \
6094 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
6095 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6096 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
6097 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6098 0 \
6099 -S "skip write certificate request" \
6100 -C "skip parse certificate request" \
6101 -c "got a certificate request" \
6102 -C "skip write certificate" \
6103 -C "skip write certificate verify" \
6104 -S "skip parse certificate verify"
6105
Jerry Yuab082902021-12-23 18:02:22 +08006106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006107run_test "SNI: DTLS, client auth override: optional -> none" \
6108 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6109 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6110 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
6111 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
6112 0 \
6113 -s "skip write certificate request" \
6114 -C "skip parse certificate request" \
6115 -c "got no certificate request" \
6116 -c "skip write certificate" \
6117 -c "skip write certificate verify" \
6118 -s "skip parse certificate verify"
6119
Jerry Yuab082902021-12-23 18:02:22 +08006120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01006121run_test "SNI: DTLS, CA no override" \
6122 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6123 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6124 ca_file=data_files/test-ca.crt \
6125 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
6126 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6127 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6128 1 \
6129 -S "skip write certificate request" \
6130 -C "skip parse certificate request" \
6131 -c "got a certificate request" \
6132 -C "skip write certificate" \
6133 -C "skip write certificate verify" \
6134 -S "skip parse certificate verify" \
6135 -s "x509_verify_cert() returned" \
6136 -s "! The certificate is not correctly signed by the trusted CA" \
6137 -S "The certificate has been revoked (is on a CRL)"
6138
Jerry Yuab082902021-12-23 18:02:22 +08006139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006140run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00006141 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
6142 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6143 ca_file=data_files/test-ca.crt \
6144 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
6145 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6146 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6147 0 \
6148 -S "skip write certificate request" \
6149 -C "skip parse certificate request" \
6150 -c "got a certificate request" \
6151 -C "skip write certificate" \
6152 -C "skip write certificate verify" \
6153 -S "skip parse certificate verify" \
6154 -S "x509_verify_cert() returned" \
6155 -S "! The certificate is not correctly signed by the trusted CA" \
6156 -S "The certificate has been revoked (is on a CRL)"
6157
Jerry Yuab082902021-12-23 18:02:22 +08006158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01006159run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00006160 "$P_SRV debug_level=3 auth_mode=optional \
6161 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
6162 ca_file=data_files/test-ca.crt \
6163 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
6164 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
6165 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
6166 1 \
6167 -S "skip write certificate request" \
6168 -C "skip parse certificate request" \
6169 -c "got a certificate request" \
6170 -C "skip write certificate" \
6171 -C "skip write certificate verify" \
6172 -S "skip parse certificate verify" \
6173 -s "x509_verify_cert() returned" \
6174 -S "! The certificate is not correctly signed by the trusted CA" \
6175 -s "The certificate has been revoked (is on a CRL)"
6176
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006177# Tests for non-blocking I/O: exercise a variety of handshake flows
6178
Ronald Cronbc5adf42022-10-04 11:06:14 +02006179requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006180run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006181 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
6182 "$P_CLI nbio=2 tickets=0" \
6183 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006184 -S "mbedtls_ssl_handshake returned" \
6185 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006186 -c "Read from server: .* bytes read"
6187
Ronald Cronbc5adf42022-10-04 11:06:14 +02006188requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006189run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006190 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
6191 "$P_CLI nbio=2 tickets=0" \
6192 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006193 -S "mbedtls_ssl_handshake returned" \
6194 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006195 -c "Read from server: .* bytes read"
6196
Ronald Cron92dca392023-03-10 16:11:15 +01006197requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006198run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006199 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
6200 "$P_CLI nbio=2 tickets=1" \
6201 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006202 -S "mbedtls_ssl_handshake returned" \
6203 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006204 -c "Read from server: .* bytes read"
6205
Ronald Cron92dca392023-03-10 16:11:15 +01006206requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006207run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006208 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
6209 "$P_CLI nbio=2 tickets=1" \
6210 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006211 -S "mbedtls_ssl_handshake returned" \
6212 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006213 -c "Read from server: .* bytes read"
6214
Ronald Cron5de538c2022-10-20 14:47:56 +02006215requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006216run_test "Non-blocking I/O: TLS 1.2 + ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006217 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006218 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006219 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006220 -S "mbedtls_ssl_handshake returned" \
6221 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006222 -c "Read from server: .* bytes read"
6223
Ronald Cron92dca392023-03-10 16:11:15 +01006224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6225requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6226requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6227run_test "Non-blocking I/O: TLS 1.3 + ticket + client auth + resume" \
6228 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006229 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006230 0 \
6231 -S "mbedtls_ssl_handshake returned" \
6232 -C "mbedtls_ssl_handshake returned" \
6233 -c "Read from server: .* bytes read"
6234
Ronald Cron5de538c2022-10-20 14:47:56 +02006235requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006236run_test "Non-blocking I/O: TLS 1.2 + ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006237 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006238 "$P_CLI force_version=tls12 nbio=2 tickets=1 reconnect=1" \
6239 0 \
6240 -S "mbedtls_ssl_handshake returned" \
6241 -C "mbedtls_ssl_handshake returned" \
6242 -c "Read from server: .* bytes read"
6243
6244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6245requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6246requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6247run_test "Non-blocking I/O: TLS 1.3 + ticket + resume" \
6248 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006249 "$P_CLI nbio=2 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006250 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006251 -S "mbedtls_ssl_handshake returned" \
6252 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006253 -c "Read from server: .* bytes read"
6254
Ronald Cron5de538c2022-10-20 14:47:56 +02006255requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006256run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006257 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006258 "$P_CLI force_version=tls12 nbio=2 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006259 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006260 -S "mbedtls_ssl_handshake returned" \
6261 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01006262 -c "Read from server: .* bytes read"
6263
Hanno Becker00076712017-11-15 16:39:08 +00006264# Tests for event-driven I/O: exercise a variety of handshake flows
6265
Ronald Cronbc5adf42022-10-04 11:06:14 +02006266requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006267run_test "Event-driven I/O: basic handshake" \
6268 "$P_SRV event=1 tickets=0 auth_mode=none" \
6269 "$P_CLI event=1 tickets=0" \
6270 0 \
6271 -S "mbedtls_ssl_handshake returned" \
6272 -C "mbedtls_ssl_handshake returned" \
6273 -c "Read from server: .* bytes read"
6274
Ronald Cronbc5adf42022-10-04 11:06:14 +02006275requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006276run_test "Event-driven I/O: client auth" \
6277 "$P_SRV event=1 tickets=0 auth_mode=required" \
6278 "$P_CLI event=1 tickets=0" \
6279 0 \
6280 -S "mbedtls_ssl_handshake returned" \
6281 -C "mbedtls_ssl_handshake returned" \
6282 -c "Read from server: .* bytes read"
6283
Ronald Cron92dca392023-03-10 16:11:15 +01006284requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006285run_test "Event-driven I/O: ticket" \
6286 "$P_SRV event=1 tickets=1 auth_mode=none" \
6287 "$P_CLI event=1 tickets=1" \
6288 0 \
6289 -S "mbedtls_ssl_handshake returned" \
6290 -C "mbedtls_ssl_handshake returned" \
6291 -c "Read from server: .* bytes read"
6292
Ronald Cron92dca392023-03-10 16:11:15 +01006293requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Hanno Becker00076712017-11-15 16:39:08 +00006294run_test "Event-driven I/O: ticket + client auth" \
6295 "$P_SRV event=1 tickets=1 auth_mode=required" \
6296 "$P_CLI event=1 tickets=1" \
6297 0 \
6298 -S "mbedtls_ssl_handshake returned" \
6299 -C "mbedtls_ssl_handshake returned" \
6300 -c "Read from server: .* bytes read"
6301
Ronald Cron5de538c2022-10-20 14:47:56 +02006302requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006303run_test "Event-driven I/O: TLS 1.2 + ticket + client auth + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006304 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron92dca392023-03-10 16:11:15 +01006305 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006306 0 \
6307 -S "mbedtls_ssl_handshake returned" \
6308 -C "mbedtls_ssl_handshake returned" \
6309 -c "Read from server: .* bytes read"
6310
Ronald Cron92dca392023-03-10 16:11:15 +01006311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6312requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6313requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6314run_test "Event-driven I/O: TLS 1.3 + ticket + client auth + resume" \
6315 "$P_SRV event=1 tickets=1 auth_mode=required" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006316 "$P_CLI event=1 tickets=1 reconnect=1" \
Ronald Cron92dca392023-03-10 16:11:15 +01006317 0 \
6318 -S "mbedtls_ssl_handshake returned" \
6319 -C "mbedtls_ssl_handshake returned" \
6320 -c "Read from server: .* bytes read"
6321
Ronald Cron5de538c2022-10-20 14:47:56 +02006322requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Ronald Cron92dca392023-03-10 16:11:15 +01006323run_test "Event-driven I/O: TLS 1.2 + ticket + resume" \
Hanno Becker00076712017-11-15 16:39:08 +00006324 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron92dca392023-03-10 16:11:15 +01006325 "$P_CLI force_version=tls12 event=1 tickets=1 reconnect=1" \
6326 0 \
6327 -S "mbedtls_ssl_handshake returned" \
6328 -C "mbedtls_ssl_handshake returned" \
6329 -c "Read from server: .* bytes read"
6330
6331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
6332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
6333requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
6334run_test "Event-driven I/O: TLS 1.3 + ticket + resume" \
6335 "$P_SRV event=1 tickets=1 auth_mode=none" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01006336 "$P_CLI event=1 tickets=1 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006337 0 \
6338 -S "mbedtls_ssl_handshake returned" \
6339 -C "mbedtls_ssl_handshake returned" \
6340 -c "Read from server: .* bytes read"
6341
Ronald Cron5de538c2022-10-20 14:47:56 +02006342requires_any_configs_enabled $TLS1_2_KEY_EXCHANGES_WITH_CERT
Hanno Becker00076712017-11-15 16:39:08 +00006343run_test "Event-driven I/O: session-id resume" \
6344 "$P_SRV event=1 tickets=0 auth_mode=none" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006345 "$P_CLI force_version=tls12 event=1 tickets=0 reconnect=1" \
Hanno Becker00076712017-11-15 16:39:08 +00006346 0 \
6347 -S "mbedtls_ssl_handshake returned" \
6348 -C "mbedtls_ssl_handshake returned" \
6349 -c "Read from server: .* bytes read"
6350
Jerry Yuab082902021-12-23 18:02:22 +08006351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006352run_test "Event-driven I/O, DTLS: basic handshake" \
6353 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
6354 "$P_CLI dtls=1 event=1 tickets=0" \
6355 0 \
6356 -c "Read from server: .* bytes read"
6357
Jerry Yuab082902021-12-23 18:02:22 +08006358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006359run_test "Event-driven I/O, DTLS: client auth" \
6360 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
6361 "$P_CLI dtls=1 event=1 tickets=0" \
6362 0 \
6363 -c "Read from server: .* bytes read"
6364
Jerry Yuab082902021-12-23 18:02:22 +08006365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006366run_test "Event-driven I/O, DTLS: ticket" \
6367 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
6368 "$P_CLI dtls=1 event=1 tickets=1" \
6369 0 \
6370 -c "Read from server: .* bytes read"
6371
Jerry Yuab082902021-12-23 18:02:22 +08006372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006373run_test "Event-driven I/O, DTLS: ticket + client auth" \
6374 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
6375 "$P_CLI dtls=1 event=1 tickets=1" \
6376 0 \
6377 -c "Read from server: .* bytes read"
6378
Jerry Yuab082902021-12-23 18:02:22 +08006379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006380run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
6381 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006382 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006383 0 \
6384 -c "Read from server: .* bytes read"
6385
Jerry Yuab082902021-12-23 18:02:22 +08006386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006387run_test "Event-driven I/O, DTLS: ticket + resume" \
6388 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006389 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006390 0 \
6391 -c "Read from server: .* bytes read"
6392
Jerry Yuab082902021-12-23 18:02:22 +08006393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00006394run_test "Event-driven I/O, DTLS: session-id resume" \
6395 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006396 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00006397 0 \
6398 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006399
6400# This test demonstrates the need for the mbedtls_ssl_check_pending function.
6401# During session resumption, the client will send its ApplicationData record
6402# within the same datagram as the Finished messages. In this situation, the
6403# server MUST NOT idle on the underlying transport after handshake completion,
6404# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08006405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006406run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00006407 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006408 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006409 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00006410 0 \
6411 -c "Read from server: .* bytes read"
6412
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006413# Tests for version negotiation
6414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006415run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006416 "$P_SRV" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006417 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006418 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006419 -S "mbedtls_ssl_handshake returned" \
6420 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01006421 -s "Protocol is TLSv1.2" \
6422 -c "Protocol is TLSv1.2"
6423
Jerry Yuab082902021-12-23 18:02:22 +08006424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006425run_test "Not supported version check: cli TLS 1.0" \
6426 "$P_SRV" \
6427 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
6428 1 \
6429 -s "Handshake protocol not within min/max boundaries" \
6430 -c "Error in protocol version" \
6431 -S "Protocol is TLSv1.0" \
6432 -C "Handshake was completed"
6433
Jerry Yuab082902021-12-23 18:02:22 +08006434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006435run_test "Not supported version check: cli TLS 1.1" \
6436 "$P_SRV" \
6437 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
6438 1 \
6439 -s "Handshake protocol not within min/max boundaries" \
6440 -c "Error in protocol version" \
6441 -S "Protocol is TLSv1.1" \
6442 -C "Handshake was completed"
6443
Jerry Yuab082902021-12-23 18:02:22 +08006444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006445run_test "Not supported version check: srv max TLS 1.0" \
6446 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
6447 "$P_CLI" \
6448 1 \
6449 -s "Error in protocol version" \
6450 -c "Handshake protocol not within min/max boundaries" \
6451 -S "Version: TLS1.0" \
6452 -C "Protocol is TLSv1.0"
6453
Jerry Yuab082902021-12-23 18:02:22 +08006454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02006455run_test "Not supported version check: srv max TLS 1.1" \
6456 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
6457 "$P_CLI" \
6458 1 \
6459 -s "Error in protocol version" \
6460 -c "Handshake protocol not within min/max boundaries" \
6461 -S "Version: TLS1.1" \
6462 -C "Protocol is TLSv1.1"
6463
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006464# Tests for ALPN extension
6465
Ronald Cronbc5adf42022-10-04 11:06:14 +02006466requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006467run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006468 "$P_SRV debug_level=3" \
6469 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006470 0 \
6471 -C "client hello, adding alpn extension" \
6472 -S "found alpn extension" \
6473 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006474 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006475 -C "found alpn extension " \
6476 -C "Application Layer Protocol is" \
6477 -S "Application Layer Protocol is"
6478
Ronald Cronbc5adf42022-10-04 11:06:14 +02006479requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006480run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006481 "$P_SRV debug_level=3" \
6482 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006483 0 \
6484 -c "client hello, adding alpn extension" \
6485 -s "found alpn extension" \
6486 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006487 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006488 -C "found alpn extension " \
6489 -c "Application Layer Protocol is (none)" \
6490 -S "Application Layer Protocol is"
6491
Ronald Cronbc5adf42022-10-04 11:06:14 +02006492requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006493run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006494 "$P_SRV debug_level=3 alpn=abc,1234" \
6495 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006496 0 \
6497 -C "client hello, adding alpn extension" \
6498 -S "found alpn extension" \
6499 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006500 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006501 -C "found alpn extension " \
6502 -C "Application Layer Protocol is" \
6503 -s "Application Layer Protocol is (none)"
6504
Ronald Cronbc5adf42022-10-04 11:06:14 +02006505requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006506run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006507 "$P_SRV debug_level=3 alpn=abc,1234" \
6508 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006509 0 \
6510 -c "client hello, adding alpn extension" \
6511 -s "found alpn extension" \
6512 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006513 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006514 -c "found alpn extension" \
6515 -c "Application Layer Protocol is abc" \
6516 -s "Application Layer Protocol is abc"
6517
Ronald Cronbc5adf42022-10-04 11:06:14 +02006518requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006519run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006520 "$P_SRV debug_level=3 alpn=abc,1234" \
6521 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006522 0 \
6523 -c "client hello, adding alpn extension" \
6524 -s "found alpn extension" \
6525 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006526 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006527 -c "found alpn extension" \
6528 -c "Application Layer Protocol is abc" \
6529 -s "Application Layer Protocol is abc"
6530
Ronald Cronbc5adf42022-10-04 11:06:14 +02006531requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006532run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006533 "$P_SRV debug_level=3 alpn=abc,1234" \
6534 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006535 0 \
6536 -c "client hello, adding alpn extension" \
6537 -s "found alpn extension" \
6538 -C "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006539 -s "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006540 -c "found alpn extension" \
6541 -c "Application Layer Protocol is 1234" \
6542 -s "Application Layer Protocol is 1234"
6543
Ronald Cronbc5adf42022-10-04 11:06:14 +02006544requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006545run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006546 "$P_SRV debug_level=3 alpn=abc,123" \
6547 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006548 1 \
6549 -c "client hello, adding alpn extension" \
6550 -s "found alpn extension" \
6551 -c "got an alert message, type: \\[2:120]" \
XiaokangQianacb39922022-06-17 10:18:48 +00006552 -S "server side, adding alpn extension" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02006553 -C "found alpn extension" \
6554 -C "Application Layer Protocol is 1234" \
6555 -S "Application Layer Protocol is 1234"
6556
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02006557
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006558# Tests for keyUsage in leaf certificates, part 1:
6559# server-side certificate/suite selection
6560
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006561run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006562 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006563 crt_file=data_files/server2.ku-ds.crt" \
6564 "$P_CLI" \
6565 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02006566 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006567
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006568run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006569 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006570 crt_file=data_files/server2.ku-ke.crt" \
6571 "$P_CLI" \
6572 0 \
6573 -c "Ciphersuite is TLS-RSA-WITH-"
6574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006575run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006576 "$P_SRV force_version=tls12 key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006577 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006578 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006579 1 \
6580 -C "Ciphersuite is "
6581
Valerio Settid1f991c2023-02-22 12:54:13 +01006582requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006583run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006584 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006585 crt_file=data_files/server5.ku-ds.crt" \
6586 "$P_CLI" \
6587 0 \
6588 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6589
6590
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006591run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006592 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006593 crt_file=data_files/server5.ku-ka.crt" \
6594 "$P_CLI" \
6595 0 \
6596 -c "Ciphersuite is TLS-ECDH-"
6597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006598run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Ronald Cronf95d1692023-03-14 17:19:42 +01006599 "$P_SRV force_version=tls12 key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006600 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006601 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006602 1 \
6603 -C "Ciphersuite is "
6604
6605# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006606# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006607
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006608run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006609 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006610 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006611 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006612 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6613 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006614 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006615 -C "Processing of the Certificate handshake message failed" \
6616 -c "Ciphersuite is TLS-"
6617
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006618run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006619 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006620 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006621 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006622 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6623 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006624 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006625 -C "Processing of the Certificate handshake message failed" \
6626 -c "Ciphersuite is TLS-"
6627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006628run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006629 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006630 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006631 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006632 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6633 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006634 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006635 -C "Processing of the Certificate handshake message failed" \
6636 -c "Ciphersuite is TLS-"
6637
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006638run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006639 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006640 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006641 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006642 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6643 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006644 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006645 -c "Processing of the Certificate handshake message failed" \
6646 -C "Ciphersuite is TLS-"
6647
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006648run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006649 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006650 -cert data_files/server2.ku-ke.crt" \
6651 "$P_CLI debug_level=1 auth_mode=optional \
6652 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6653 0 \
6654 -c "bad certificate (usage extensions)" \
6655 -C "Processing of the Certificate handshake message failed" \
6656 -c "Ciphersuite is TLS-" \
6657 -c "! Usage does not match the keyUsage extension"
6658
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006659run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006660 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006661 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006662 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006663 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6664 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006665 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006666 -C "Processing of the Certificate handshake message failed" \
6667 -c "Ciphersuite is TLS-"
6668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006669run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006670 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006671 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006672 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006673 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6674 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006675 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006676 -c "Processing of the Certificate handshake message failed" \
6677 -C "Ciphersuite is TLS-"
6678
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006679run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006680 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006681 -cert data_files/server2.ku-ds.crt" \
6682 "$P_CLI debug_level=1 auth_mode=optional \
6683 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6684 0 \
6685 -c "bad certificate (usage extensions)" \
6686 -C "Processing of the Certificate handshake message failed" \
6687 -c "Ciphersuite is TLS-" \
6688 -c "! Usage does not match the keyUsage extension"
6689
Ronald Crond28f5a92022-06-16 19:27:25 +02006690requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006691requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6692 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006693run_test "keyUsage cli 1.3: DigitalSignature+KeyEncipherment, RSA: OK" \
6694 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6695 -cert data_files/server2.ku-ds_ke.crt" \
6696 "$P_CLI debug_level=3" \
6697 0 \
6698 -C "bad certificate (usage extensions)" \
6699 -C "Processing of the Certificate handshake message failed" \
6700 -c "Ciphersuite is"
6701
Ronald Crond28f5a92022-06-16 19:27:25 +02006702requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006703requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6704 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006705run_test "keyUsage cli 1.3: KeyEncipherment, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006706 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6707 -cert data_files/server2.ku-ke.crt" \
6708 "$P_CLI debug_level=1" \
6709 1 \
6710 -c "bad certificate (usage extensions)" \
6711 -c "Processing of the Certificate handshake message failed" \
6712 -C "Ciphersuite is"
6713
Ronald Crond28f5a92022-06-16 19:27:25 +02006714requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006715requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6716 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006717run_test "keyUsage cli 1.3: KeyAgreement, RSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006718 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server2.key \
6719 -cert data_files/server2.ku-ka.crt" \
6720 "$P_CLI debug_level=1" \
6721 1 \
6722 -c "bad certificate (usage extensions)" \
6723 -c "Processing of the Certificate handshake message failed" \
6724 -C "Ciphersuite is"
6725
Ronald Crond28f5a92022-06-16 19:27:25 +02006726requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006727requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6728 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006729run_test "keyUsage cli 1.3: DigitalSignature, ECDSA: OK" \
6730 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6731 -cert data_files/server5.ku-ds.crt" \
6732 "$P_CLI debug_level=3" \
6733 0 \
6734 -C "bad certificate (usage extensions)" \
6735 -C "Processing of the Certificate handshake message failed" \
6736 -c "Ciphersuite is"
6737
Ronald Crond28f5a92022-06-16 19:27:25 +02006738requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006739requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6740 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006741run_test "keyUsage cli 1.3: KeyEncipherment, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006742 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6743 -cert data_files/server5.ku-ke.crt" \
6744 "$P_CLI debug_level=1" \
6745 1 \
6746 -c "bad certificate (usage extensions)" \
6747 -c "Processing of the Certificate handshake message failed" \
6748 -C "Ciphersuite is"
6749
Ronald Crond28f5a92022-06-16 19:27:25 +02006750requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006751requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6752 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cronba65fbb2022-06-22 14:35:05 +02006753run_test "keyUsage cli 1.3: KeyAgreement, ECDSA: fail" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006754 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6755 -cert data_files/server5.ku-ka.crt" \
6756 "$P_CLI debug_level=1" \
6757 1 \
6758 -c "bad certificate (usage extensions)" \
6759 -c "Processing of the Certificate handshake message failed" \
6760 -C "Ciphersuite is"
6761
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006762# Tests for keyUsage in leaf certificates, part 3:
6763# server-side checking of client cert
6764
Jerry Yuab082902021-12-23 18:02:22 +08006765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006766run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006767 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006768 "$O_CLI -key data_files/server2.key \
6769 -cert data_files/server2.ku-ds.crt" \
6770 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006771 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006772 -S "bad certificate (usage extensions)" \
6773 -S "Processing of the Certificate handshake message failed"
6774
Jerry Yuab082902021-12-23 18:02:22 +08006775requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006776run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006777 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006778 "$O_CLI -key data_files/server2.key \
6779 -cert data_files/server2.ku-ke.crt" \
6780 0 \
6781 -s "bad certificate (usage extensions)" \
6782 -S "Processing of the Certificate handshake message failed"
6783
Jerry Yuab082902021-12-23 18:02:22 +08006784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006785run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006786 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006787 "$O_CLI -key data_files/server2.key \
6788 -cert data_files/server2.ku-ke.crt" \
6789 1 \
6790 -s "bad certificate (usage extensions)" \
6791 -s "Processing of the Certificate handshake message failed"
6792
Jerry Yuab082902021-12-23 18:02:22 +08006793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006794run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006795 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006796 "$O_CLI -key data_files/server5.key \
6797 -cert data_files/server5.ku-ds.crt" \
6798 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006799 -s "Verifying peer X.509 certificate... ok" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006800 -S "bad certificate (usage extensions)" \
6801 -S "Processing of the Certificate handshake message failed"
6802
Jerry Yuab082902021-12-23 18:02:22 +08006803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006804run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006805 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006806 "$O_CLI -key data_files/server5.key \
6807 -cert data_files/server5.ku-ka.crt" \
6808 0 \
6809 -s "bad certificate (usage extensions)" \
6810 -S "Processing of the Certificate handshake message failed"
6811
Ronald Crond28f5a92022-06-16 19:27:25 +02006812requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006813requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6814 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006815run_test "keyUsage cli-auth 1.3: RSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006816 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006817 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6818 -cert data_files/server2.ku-ds.crt" \
6819 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006820 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006821 -S "bad certificate (usage extensions)" \
6822 -S "Processing of the Certificate handshake message failed"
6823
Ronald Crond28f5a92022-06-16 19:27:25 +02006824requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006825requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6826 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006827run_test "keyUsage cli-auth 1.3: RSA, KeyEncipherment: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006828 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006829 "$O_NEXT_CLI_NO_CERT -key data_files/server2.key \
6830 -cert data_files/server2.ku-ke.crt" \
6831 0 \
6832 -s "bad certificate (usage extensions)" \
6833 -S "Processing of the Certificate handshake message failed"
6834
Ronald Crond28f5a92022-06-16 19:27:25 +02006835requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006836requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6837 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006838run_test "keyUsage cli-auth 1.3: ECDSA, DigitalSignature: OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006839 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006840 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6841 -cert data_files/server5.ku-ds.crt" \
6842 0 \
Ronald Cronf9c13fe2022-06-22 14:35:17 +02006843 -s "Verifying peer X.509 certificate... ok" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006844 -S "bad certificate (usage extensions)" \
6845 -S "Processing of the Certificate handshake message failed"
6846
Ronald Crond28f5a92022-06-16 19:27:25 +02006847requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006848requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6849 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006850run_test "keyUsage cli-auth 1.3: ECDSA, KeyAgreement: fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02006851 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02006852 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
6853 -cert data_files/server5.ku-ka.crt" \
6854 0 \
6855 -s "bad certificate (usage extensions)" \
6856 -S "Processing of the Certificate handshake message failed"
6857
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006858# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6859
Ronald Cron92dca392023-03-10 16:11:15 +01006860requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006861run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006862 "$P_SRV key_file=data_files/server5.key \
6863 crt_file=data_files/server5.eku-srv.crt" \
6864 "$P_CLI" \
6865 0
6866
Ronald Cron92dca392023-03-10 16:11:15 +01006867requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006868run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006869 "$P_SRV key_file=data_files/server5.key \
6870 crt_file=data_files/server5.eku-srv.crt" \
6871 "$P_CLI" \
6872 0
6873
Ronald Cron92dca392023-03-10 16:11:15 +01006874requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006875run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006876 "$P_SRV key_file=data_files/server5.key \
6877 crt_file=data_files/server5.eku-cs_any.crt" \
6878 "$P_CLI" \
6879 0
6880
Ronald Cron92dca392023-03-10 16:11:15 +01006881requires_key_exchange_with_cert_in_tls12_or_tls13_enabled
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006882run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006883 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006884 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006885 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006886 1
6887
6888# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6889
Jerry Yuab082902021-12-23 18:02:22 +08006890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006891run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006892 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006893 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006894 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006895 0 \
6896 -C "bad certificate (usage extensions)" \
6897 -C "Processing of the Certificate handshake message failed" \
6898 -c "Ciphersuite is TLS-"
6899
Jerry Yuab082902021-12-23 18:02:22 +08006900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006901run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006902 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006903 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006904 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006905 0 \
6906 -C "bad certificate (usage extensions)" \
6907 -C "Processing of the Certificate handshake message failed" \
6908 -c "Ciphersuite is TLS-"
6909
Jerry Yuab082902021-12-23 18:02:22 +08006910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006911run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006912 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006913 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006914 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006915 0 \
6916 -C "bad certificate (usage extensions)" \
6917 -C "Processing of the Certificate handshake message failed" \
6918 -c "Ciphersuite is TLS-"
6919
Jerry Yuab082902021-12-23 18:02:22 +08006920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006921run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006922 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006923 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006924 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006925 1 \
6926 -c "bad certificate (usage extensions)" \
6927 -c "Processing of the Certificate handshake message failed" \
6928 -C "Ciphersuite is TLS-"
6929
Ronald Crond28f5a92022-06-16 19:27:25 +02006930requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006931requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6932 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006933run_test "extKeyUsage cli 1.3: serverAuth -> OK" \
6934 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6935 -cert data_files/server5.eku-srv.crt" \
6936 "$P_CLI debug_level=1" \
6937 0 \
6938 -C "bad certificate (usage extensions)" \
6939 -C "Processing of the Certificate handshake message failed" \
6940 -c "Ciphersuite is"
6941
Ronald Crond28f5a92022-06-16 19:27:25 +02006942requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006943requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6944 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006945run_test "extKeyUsage cli 1.3: serverAuth,clientAuth -> OK" \
6946 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6947 -cert data_files/server5.eku-srv_cli.crt" \
6948 "$P_CLI debug_level=1" \
6949 0 \
6950 -C "bad certificate (usage extensions)" \
6951 -C "Processing of the Certificate handshake message failed" \
6952 -c "Ciphersuite is"
6953
Ronald Crond28f5a92022-06-16 19:27:25 +02006954requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006955requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6956 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006957run_test "extKeyUsage cli 1.3: codeSign,anyEKU -> OK" \
6958 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6959 -cert data_files/server5.eku-cs_any.crt" \
6960 "$P_CLI debug_level=1" \
6961 0 \
6962 -C "bad certificate (usage extensions)" \
6963 -C "Processing of the Certificate handshake message failed" \
6964 -c "Ciphersuite is"
6965
Ronald Crond28f5a92022-06-16 19:27:25 +02006966requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02006967requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
6968 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02006969run_test "extKeyUsage cli 1.3: codeSign -> fail" \
6970 "$O_NEXT_SRV_NO_CERT -tls1_3 -num_tickets=0 -key data_files/server5.key \
6971 -cert data_files/server5.eku-cs.crt" \
6972 "$P_CLI debug_level=1" \
6973 1 \
6974 -c "bad certificate (usage extensions)" \
6975 -c "Processing of the Certificate handshake message failed" \
6976 -C "Ciphersuite is"
6977
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006978# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6979
Jerry Yuab082902021-12-23 18:02:22 +08006980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006981run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006982 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006983 "$O_CLI -key data_files/server5.key \
6984 -cert data_files/server5.eku-cli.crt" \
6985 0 \
6986 -S "bad certificate (usage extensions)" \
6987 -S "Processing of the Certificate handshake message failed"
6988
Jerry Yuab082902021-12-23 18:02:22 +08006989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006990run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006991 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006992 "$O_CLI -key data_files/server5.key \
6993 -cert data_files/server5.eku-srv_cli.crt" \
6994 0 \
6995 -S "bad certificate (usage extensions)" \
6996 -S "Processing of the Certificate handshake message failed"
6997
Jerry Yuab082902021-12-23 18:02:22 +08006998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006999run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007000 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007001 "$O_CLI -key data_files/server5.key \
7002 -cert data_files/server5.eku-cs_any.crt" \
7003 0 \
7004 -S "bad certificate (usage extensions)" \
7005 -S "Processing of the Certificate handshake message failed"
7006
Jerry Yuab082902021-12-23 18:02:22 +08007007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007008run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007009 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007010 "$O_CLI -key data_files/server5.key \
7011 -cert data_files/server5.eku-cs.crt" \
7012 0 \
7013 -s "bad certificate (usage extensions)" \
7014 -S "Processing of the Certificate handshake message failed"
7015
Jerry Yuab082902021-12-23 18:02:22 +08007016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007017run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02007018 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02007019 "$O_CLI -key data_files/server5.key \
7020 -cert data_files/server5.eku-cs.crt" \
7021 1 \
7022 -s "bad certificate (usage extensions)" \
7023 -s "Processing of the Certificate handshake message failed"
7024
Ronald Crond28f5a92022-06-16 19:27:25 +02007025requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007026requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7027 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007028run_test "extKeyUsage cli-auth 1.3: clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007029 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007030 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7031 -cert data_files/server5.eku-cli.crt" \
7032 0 \
7033 -S "bad certificate (usage extensions)" \
7034 -S "Processing of the Certificate handshake message failed"
7035
Ronald Crond28f5a92022-06-16 19:27:25 +02007036requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007037requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7038 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007039run_test "extKeyUsage cli-auth 1.3: serverAuth,clientAuth -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007040 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007041 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7042 -cert data_files/server5.eku-srv_cli.crt" \
7043 0 \
7044 -S "bad certificate (usage extensions)" \
7045 -S "Processing of the Certificate handshake message failed"
7046
Ronald Crond28f5a92022-06-16 19:27:25 +02007047requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007048requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7049 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007050run_test "extKeyUsage cli-auth 1.3: codeSign,anyEKU -> OK" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007051 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007052 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7053 -cert data_files/server5.eku-cs_any.crt" \
7054 0 \
7055 -S "bad certificate (usage extensions)" \
7056 -S "Processing of the Certificate handshake message failed"
7057
Ronald Crond28f5a92022-06-16 19:27:25 +02007058requires_openssl_tls1_3
Ronald Cron70ed4172022-10-20 15:48:19 +02007059requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
7060 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crond28f5a92022-06-16 19:27:25 +02007061run_test "extKeyUsage cli-auth 1.3: codeSign -> fail (soft)" \
Ronald Cron89ca9772022-10-17 14:56:45 +02007062 "$P_SRV debug_level=1 force_version=tls13 auth_mode=optional" \
Ronald Crond28f5a92022-06-16 19:27:25 +02007063 "$O_NEXT_CLI_NO_CERT -key data_files/server5.key \
7064 -cert data_files/server5.eku-cs.crt" \
7065 0 \
7066 -s "bad certificate (usage extensions)" \
7067 -S "Processing of the Certificate handshake message failed"
7068
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007069# Tests for DHM parameters loading
7070
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007071run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007072 "$P_SRV" \
7073 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7074 debug_level=3" \
7075 0 \
7076 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01007077 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007078
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007079run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007080 "$P_SRV dhm_file=data_files/dhparams.pem" \
7081 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7082 debug_level=3" \
7083 0 \
7084 -c "value of 'DHM: P ' (1024 bits)" \
7085 -c "value of 'DHM: G ' (2 bits)"
7086
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007087# Tests for DHM client-side size checking
7088
7089run_test "DHM size: server default, client default, OK" \
7090 "$P_SRV" \
7091 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7092 debug_level=1" \
7093 0 \
7094 -C "DHM prime too short:"
7095
7096run_test "DHM size: server default, client 2048, OK" \
7097 "$P_SRV" \
7098 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7099 debug_level=1 dhmlen=2048" \
7100 0 \
7101 -C "DHM prime too short:"
7102
7103run_test "DHM size: server 1024, client default, OK" \
7104 "$P_SRV dhm_file=data_files/dhparams.pem" \
7105 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7106 debug_level=1" \
7107 0 \
7108 -C "DHM prime too short:"
7109
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007110run_test "DHM size: server 999, client 999, OK" \
7111 "$P_SRV dhm_file=data_files/dh.999.pem" \
7112 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7113 debug_level=1 dhmlen=999" \
7114 0 \
7115 -C "DHM prime too short:"
7116
7117run_test "DHM size: server 1000, client 1000, OK" \
7118 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7119 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7120 debug_level=1 dhmlen=1000" \
7121 0 \
7122 -C "DHM prime too short:"
7123
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007124run_test "DHM size: server 1000, client default, rejected" \
7125 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7126 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7127 debug_level=1" \
7128 1 \
7129 -c "DHM prime too short:"
7130
Gilles Peskinec6b0d962020-12-08 22:31:52 +01007131run_test "DHM size: server 1000, client 1001, rejected" \
7132 "$P_SRV dhm_file=data_files/dh.1000.pem" \
7133 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7134 debug_level=1 dhmlen=1001" \
7135 1 \
7136 -c "DHM prime too short:"
7137
7138run_test "DHM size: server 999, client 1000, rejected" \
7139 "$P_SRV dhm_file=data_files/dh.999.pem" \
7140 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7141 debug_level=1 dhmlen=1000" \
7142 1 \
7143 -c "DHM prime too short:"
7144
7145run_test "DHM size: server 998, client 999, rejected" \
7146 "$P_SRV dhm_file=data_files/dh.998.pem" \
7147 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7148 debug_level=1 dhmlen=999" \
7149 1 \
7150 -c "DHM prime too short:"
7151
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02007152run_test "DHM size: server default, client 2049, rejected" \
7153 "$P_SRV" \
7154 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
7155 debug_level=1 dhmlen=2049" \
7156 1 \
7157 -c "DHM prime too short:"
7158
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007159# Tests for PSK callback
7160
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007161run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007162 "$P_SRV psk=abc123 psk_identity=foo" \
7163 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7164 psk_identity=foo psk=abc123" \
7165 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007166 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007167 -S "SSL - Unknown identity received" \
7168 -S "SSL - Verification of the message MAC failed"
7169
Hanno Beckerf7027512018-10-23 15:27:39 +01007170requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7171run_test "PSK callback: opaque psk on client, no callback" \
7172 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007173 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007174 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007175 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007176 -C "session hash for extended master secret"\
7177 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007178 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007179 -S "SSL - Unknown identity received" \
7180 -S "SSL - Verification of the message MAC failed"
7181
7182requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7183run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
7184 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007185 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007186 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007187 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007188 -C "session hash for extended master secret"\
7189 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007190 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007191 -S "SSL - Unknown identity received" \
7192 -S "SSL - Verification of the message MAC failed"
7193
7194requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7195run_test "PSK callback: opaque psk on client, no callback, EMS" \
7196 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007197 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007198 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007199 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007200 -c "session hash for extended master secret"\
7201 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007202 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007203 -S "SSL - Unknown identity received" \
7204 -S "SSL - Verification of the message MAC failed"
7205
7206requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7207run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
7208 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007209 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00007210 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007211 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007212 -c "session hash for extended master secret"\
7213 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007214 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01007215 -S "SSL - Unknown identity received" \
7216 -S "SSL - Verification of the message MAC failed"
7217
Hanno Becker28c79dc2018-10-26 13:15:08 +01007218requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007219run_test "PSK callback: opaque rsa-psk on client, no callback" \
7220 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7221 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256 \
7222 psk_identity=foo psk=abc123 psk_opaque=1" \
7223 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007224 -C "session hash for extended master secret"\
7225 -S "session hash for extended master secret"\
7226 -S "SSL - The handshake negotiation failed" \
7227 -S "SSL - Unknown identity received" \
7228 -S "SSL - Verification of the message MAC failed"
7229
7230requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007231run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384" \
7232 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7233 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7234 psk_identity=foo psk=abc123 psk_opaque=1" \
7235 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007236 -C "session hash for extended master secret"\
7237 -S "session hash for extended master secret"\
7238 -S "SSL - The handshake negotiation failed" \
7239 -S "SSL - Unknown identity received" \
7240 -S "SSL - Verification of the message MAC failed"
7241
7242requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007243run_test "PSK callback: opaque rsa-psk on client, no callback, EMS" \
7244 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7245 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7246 psk_identity=foo psk=abc123 psk_opaque=1" \
7247 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007248 -c "session hash for extended master secret"\
7249 -s "session hash for extended master secret"\
7250 -S "SSL - The handshake negotiation failed" \
7251 -S "SSL - Unknown identity received" \
7252 -S "SSL - Verification of the message MAC failed"
7253
7254requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007255run_test "PSK callback: opaque rsa-psk on client, no callback, SHA-384, EMS" \
7256 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7257 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7258 psk_identity=foo psk=abc123 psk_opaque=1" \
7259 0 \
Przemek Stekiel8e0495e2022-04-05 23:00:04 +02007260 -c "session hash for extended master secret"\
7261 -s "session hash for extended master secret"\
7262 -S "SSL - The handshake negotiation failed" \
7263 -S "SSL - Unknown identity received" \
7264 -S "SSL - Verification of the message MAC failed"
7265
7266requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007267run_test "PSK callback: opaque ecdhe-psk on client, no callback" \
7268 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7269 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7270 psk_identity=foo psk=abc123 psk_opaque=1" \
7271 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007272 -C "session hash for extended master secret"\
7273 -S "session hash for extended master secret"\
7274 -S "SSL - The handshake negotiation failed" \
7275 -S "SSL - Unknown identity received" \
7276 -S "SSL - Verification of the message MAC failed"
7277
7278requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007279run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384" \
7280 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7281 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7282 psk_identity=foo psk=abc123 psk_opaque=1" \
7283 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007284 -C "session hash for extended master secret"\
7285 -S "session hash for extended master secret"\
7286 -S "SSL - The handshake negotiation failed" \
7287 -S "SSL - Unknown identity received" \
7288 -S "SSL - Verification of the message MAC failed"
7289
7290requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007291run_test "PSK callback: opaque ecdhe-psk on client, no callback, EMS" \
7292 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7293 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7294 psk_identity=foo psk=abc123 psk_opaque=1" \
7295 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007296 -c "session hash for extended master secret"\
7297 -s "session hash for extended master secret"\
7298 -S "SSL - The handshake negotiation failed" \
7299 -S "SSL - Unknown identity received" \
7300 -S "SSL - Verification of the message MAC failed"
7301
7302requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007303run_test "PSK callback: opaque ecdhe-psk on client, no callback, SHA-384, EMS" \
7304 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7305 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7306 psk_identity=foo psk=abc123 psk_opaque=1" \
7307 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007308 -c "session hash for extended master secret"\
7309 -s "session hash for extended master secret"\
7310 -S "SSL - The handshake negotiation failed" \
7311 -S "SSL - Unknown identity received" \
7312 -S "SSL - Verification of the message MAC failed"
7313
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007314requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007315run_test "PSK callback: opaque dhe-psk on client, no callback" \
7316 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7317 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA256 \
7318 psk_identity=foo psk=abc123 psk_opaque=1" \
7319 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007320 -C "session hash for extended master secret"\
7321 -S "session hash for extended master secret"\
7322 -S "SSL - The handshake negotiation failed" \
7323 -S "SSL - Unknown identity received" \
7324 -S "SSL - Verification of the message MAC failed"
7325
7326requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007327run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384" \
7328 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
7329 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7330 psk_identity=foo psk=abc123 psk_opaque=1" \
7331 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007332 -C "session hash for extended master secret"\
7333 -S "session hash for extended master secret"\
7334 -S "SSL - The handshake negotiation failed" \
7335 -S "SSL - Unknown identity received" \
7336 -S "SSL - Verification of the message MAC failed"
7337
7338requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007339run_test "PSK callback: opaque dhe-psk on client, no callback, EMS" \
7340 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7341 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7342 psk_identity=foo psk=abc123 psk_opaque=1" \
7343 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007344 -c "session hash for extended master secret"\
7345 -s "session hash for extended master secret"\
7346 -S "SSL - The handshake negotiation failed" \
7347 -S "SSL - Unknown identity received" \
7348 -S "SSL - Verification of the message MAC failed"
7349
7350requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007351run_test "PSK callback: opaque dhe-psk on client, no callback, SHA-384, EMS" \
7352 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
7353 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7354 psk_identity=foo psk=abc123 psk_opaque=1" \
7355 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007356 -c "session hash for extended master secret"\
7357 -s "session hash for extended master secret"\
7358 -S "SSL - The handshake negotiation failed" \
7359 -S "SSL - Unknown identity received" \
7360 -S "SSL - Verification of the message MAC failed"
Przemek Stekielb6a05032022-04-14 10:22:18 +02007361
7362requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007363run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007364 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7365 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007366 psk_identity=foo psk=abc123" \
7367 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007368 -C "session hash for extended master secret"\
7369 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007370 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007371 -S "SSL - Unknown identity received" \
7372 -S "SSL - Verification of the message MAC failed"
7373
7374requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7375run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007376 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7377 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007378 psk_identity=foo psk=abc123" \
7379 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007380 -C "session hash for extended master secret"\
7381 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007382 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007383 -S "SSL - Unknown identity received" \
7384 -S "SSL - Verification of the message MAC failed"
7385
7386requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7387run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007388 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007389 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007390 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007391 psk_identity=foo psk=abc123 extended_ms=1" \
7392 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007393 -c "session hash for extended master secret"\
7394 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007395 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007396 -S "SSL - Unknown identity received" \
7397 -S "SSL - Verification of the message MAC failed"
7398
7399requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7400run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007401 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007402 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007403 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007404 psk_identity=foo psk=abc123 extended_ms=1" \
7405 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007406 -c "session hash for extended master secret"\
7407 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007408 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007409 -S "SSL - Unknown identity received" \
7410 -S "SSL - Verification of the message MAC failed"
7411
7412requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007413run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback" \
7414 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7415 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7416 psk_identity=foo psk=abc123" \
7417 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007418 -C "session hash for extended master secret"\
7419 -S "session hash for extended master secret"\
7420 -S "SSL - The handshake negotiation failed" \
7421 -S "SSL - Unknown identity received" \
7422 -S "SSL - Verification of the message MAC failed"
7423
7424requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007425run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, SHA-384" \
7426 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7427 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7428 psk_identity=foo psk=abc123" \
7429 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007430 -C "session hash for extended master secret"\
7431 -S "session hash for extended master secret"\
7432 -S "SSL - The handshake negotiation failed" \
7433 -S "SSL - Unknown identity received" \
7434 -S "SSL - Verification of the message MAC failed"
7435
7436requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007437run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS" \
7438 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7439 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7440 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7441 psk_identity=foo psk=abc123 extended_ms=1" \
7442 0 \
7443 -c "session hash for extended master secret"\
7444 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007445 -S "SSL - The handshake negotiation failed" \
7446 -S "SSL - Unknown identity received" \
7447 -S "SSL - Verification of the message MAC failed"
7448
7449requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007450run_test "PSK callback: raw rsa-psk on client, static opaque on server, no callback, EMS, SHA384" \
7451 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7452 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7453 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7454 psk_identity=foo psk=abc123 extended_ms=1" \
7455 0 \
7456 -c "session hash for extended master secret"\
7457 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007458 -S "SSL - The handshake negotiation failed" \
7459 -S "SSL - Unknown identity received" \
7460 -S "SSL - Verification of the message MAC failed"
7461
7462requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007463run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback" \
7464 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7465 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7466 psk_identity=foo psk=abc123" \
7467 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007468 -C "session hash for extended master secret"\
7469 -S "session hash for extended master secret"\
7470 -S "SSL - The handshake negotiation failed" \
7471 -S "SSL - Unknown identity received" \
7472 -S "SSL - Verification of the message MAC failed"
7473
7474requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007475run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, SHA-384" \
7476 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7477 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7478 psk_identity=foo psk=abc123" \
7479 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007480 -C "session hash for extended master secret"\
7481 -S "session hash for extended master secret"\
7482 -S "SSL - The handshake negotiation failed" \
7483 -S "SSL - Unknown identity received" \
7484 -S "SSL - Verification of the message MAC failed"
7485
7486requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007487run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS" \
7488 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7489 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7490 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7491 psk_identity=foo psk=abc123 extended_ms=1" \
7492 0 \
7493 -c "session hash for extended master secret"\
7494 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007495 -S "SSL - The handshake negotiation failed" \
7496 -S "SSL - Unknown identity received" \
7497 -S "SSL - Verification of the message MAC failed"
7498
7499requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007500run_test "PSK callback: raw ecdhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7501 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7502 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7503 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7504 psk_identity=foo psk=abc123 extended_ms=1" \
7505 0 \
7506 -c "session hash for extended master secret"\
7507 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007508 -S "SSL - The handshake negotiation failed" \
7509 -S "SSL - Unknown identity received" \
7510 -S "SSL - Verification of the message MAC failed"
7511
7512requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007513run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback" \
7514 "$P_SRV extended_ms=0 debug_level=5 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7515 "$P_CLI extended_ms=0 debug_level=5 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7516 psk_identity=foo psk=abc123" \
7517 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007518 -C "session hash for extended master secret"\
7519 -S "session hash for extended master secret"\
7520 -S "SSL - The handshake negotiation failed" \
7521 -S "SSL - Unknown identity received" \
7522 -S "SSL - Verification of the message MAC failed"
7523
7524requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007525run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, SHA-384" \
7526 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7527 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7528 psk_identity=foo psk=abc123" \
7529 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007530 -C "session hash for extended master secret"\
7531 -S "session hash for extended master secret"\
7532 -S "SSL - The handshake negotiation failed" \
7533 -S "SSL - Unknown identity received" \
7534 -S "SSL - Verification of the message MAC failed"
7535
7536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007537run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS" \
7538 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7539 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7540 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7541 psk_identity=foo psk=abc123 extended_ms=1" \
7542 0 \
7543 -c "session hash for extended master secret"\
7544 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007545 -S "SSL - The handshake negotiation failed" \
7546 -S "SSL - Unknown identity received" \
7547 -S "SSL - Verification of the message MAC failed"
7548
7549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007550run_test "PSK callback: raw dhe-psk on client, static opaque on server, no callback, EMS, SHA384" \
7551 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
7552 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7553 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7554 psk_identity=foo psk=abc123 extended_ms=1" \
7555 0 \
7556 -c "session hash for extended master secret"\
7557 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007558 -S "SSL - The handshake negotiation failed" \
7559 -S "SSL - Unknown identity received" \
7560 -S "SSL - Verification of the message MAC failed"
7561
7562requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007563run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007564 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7565 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007566 psk_identity=def psk=beef" \
7567 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007568 -C "session hash for extended master secret"\
7569 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007570 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007571 -S "SSL - Unknown identity received" \
7572 -S "SSL - Verification of the message MAC failed"
7573
7574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7575run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007576 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
7577 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007578 psk_identity=def psk=beef" \
7579 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007580 -C "session hash for extended master secret"\
7581 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007582 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007583 -S "SSL - Unknown identity received" \
7584 -S "SSL - Verification of the message MAC failed"
7585
7586requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7587run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007588 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007589 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007590 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007591 psk_identity=abc psk=dead extended_ms=1" \
7592 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007593 -c "session hash for extended master secret"\
7594 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007595 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007596 -S "SSL - Unknown identity received" \
7597 -S "SSL - Verification of the message MAC failed"
7598
7599requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7600run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007601 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007602 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007603 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007604 psk_identity=abc psk=dead extended_ms=1" \
7605 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007606 -c "session hash for extended master secret"\
7607 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007608 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007609 -S "SSL - Unknown identity received" \
7610 -S "SSL - Verification of the message MAC failed"
7611
7612requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007613run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback" \
7614 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
7615 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7616 psk_identity=def psk=beef" \
7617 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007618 -C "session hash for extended master secret"\
7619 -S "session hash for extended master secret"\
7620 -S "SSL - The handshake negotiation failed" \
7621 -S "SSL - Unknown identity received" \
7622 -S "SSL - Verification of the message MAC failed"
7623
7624requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007625run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, SHA-384" \
7626 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384" \
7627 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7628 psk_identity=def psk=beef" \
7629 0 \
Przemek Stekielb270b562022-04-06 13:12:48 +02007630 -C "session hash for extended master secret"\
7631 -S "session hash for extended master secret"\
7632 -S "SSL - The handshake negotiation failed" \
7633 -S "SSL - Unknown identity received" \
7634 -S "SSL - Verification of the message MAC failed"
7635
7636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007637run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS" \
7638 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7639 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7640 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA \
7641 psk_identity=abc psk=dead extended_ms=1" \
7642 0 \
7643 -c "session hash for extended master secret"\
7644 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007645 -S "SSL - The handshake negotiation failed" \
7646 -S "SSL - Unknown identity received" \
7647 -S "SSL - Verification of the message MAC failed"
7648
7649requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb270b562022-04-06 13:12:48 +02007650run_test "PSK callback: raw rsa-psk on client, no static RSA-PSK on server, opaque RSA-PSK from callback, EMS, SHA384" \
7651 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7652 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7653 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-RSA-PSK-WITH-AES-256-CBC-SHA384 \
7654 psk_identity=abc psk=dead extended_ms=1" \
7655 0 \
7656 -c "session hash for extended master secret"\
7657 -s "session hash for extended master secret"\
Przemek Stekielb270b562022-04-06 13:12:48 +02007658 -S "SSL - The handshake negotiation failed" \
7659 -S "SSL - Unknown identity received" \
7660 -S "SSL - Verification of the message MAC failed"
7661
7662requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007663run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback" \
7664 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
7665 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7666 psk_identity=def psk=beef" \
7667 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007668 -C "session hash for extended master secret"\
7669 -S "session hash for extended master secret"\
7670 -S "SSL - The handshake negotiation failed" \
7671 -S "SSL - Unknown identity received" \
7672 -S "SSL - Verification of the message MAC failed"
7673
7674requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007675run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, SHA-384" \
7676 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384" \
7677 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7678 psk_identity=def psk=beef" \
7679 0 \
Przemek Stekielb6a05032022-04-14 10:22:18 +02007680 -C "session hash for extended master secret"\
7681 -S "session hash for extended master secret"\
7682 -S "SSL - The handshake negotiation failed" \
7683 -S "SSL - Unknown identity received" \
7684 -S "SSL - Verification of the message MAC failed"
7685
7686requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007687run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS" \
7688 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7689 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7690 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA \
7691 psk_identity=abc psk=dead extended_ms=1" \
7692 0 \
7693 -c "session hash for extended master secret"\
7694 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007695 -S "SSL - The handshake negotiation failed" \
7696 -S "SSL - Unknown identity received" \
7697 -S "SSL - Verification of the message MAC failed"
7698
7699requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekielb6a05032022-04-14 10:22:18 +02007700run_test "PSK callback: raw ecdhe-psk on client, no static ECDHE-PSK on server, opaque ECDHE-PSK from callback, EMS, SHA384" \
7701 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7702 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7703 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-256-CBC-SHA384 \
7704 psk_identity=abc psk=dead extended_ms=1" \
7705 0 \
7706 -c "session hash for extended master secret"\
7707 -s "session hash for extended master secret"\
Przemek Stekielb6a05032022-04-14 10:22:18 +02007708 -S "SSL - The handshake negotiation failed" \
7709 -S "SSL - Unknown identity received" \
7710 -S "SSL - Verification of the message MAC failed"
7711
7712requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007713run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback" \
7714 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
7715 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7716 psk_identity=def psk=beef" \
7717 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007718 -C "session hash for extended master secret"\
7719 -S "session hash for extended master secret"\
7720 -S "SSL - The handshake negotiation failed" \
7721 -S "SSL - Unknown identity received" \
7722 -S "SSL - Verification of the message MAC failed"
7723
7724requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007725run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, SHA-384" \
7726 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384" \
7727 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7728 psk_identity=def psk=beef" \
7729 0 \
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007730 -C "session hash for extended master secret"\
7731 -S "session hash for extended master secret"\
7732 -S "SSL - The handshake negotiation failed" \
7733 -S "SSL - Unknown identity received" \
7734 -S "SSL - Verification of the message MAC failed"
7735
7736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007737run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS" \
7738 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7739 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
7740 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA \
7741 psk_identity=abc psk=dead extended_ms=1" \
7742 0 \
7743 -c "session hash for extended master secret"\
7744 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007745 -S "SSL - The handshake negotiation failed" \
7746 -S "SSL - Unknown identity received" \
7747 -S "SSL - Verification of the message MAC failed"
7748
7749requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007750run_test "PSK callback: raw dhe-psk on client, no static DHE-PSK on server, opaque DHE-PSK from callback, EMS, SHA384" \
7751 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
7752 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
7753 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-DHE-PSK-WITH-AES-256-CBC-SHA384 \
7754 psk_identity=abc psk=dead extended_ms=1" \
7755 0 \
7756 -c "session hash for extended master secret"\
7757 -s "session hash for extended master secret"\
Przemek Stekiel85d46fe2022-04-19 12:47:48 +02007758 -S "SSL - The handshake negotiation failed" \
7759 -S "SSL - Unknown identity received" \
7760 -S "SSL - Verification of the message MAC failed"
7761
7762requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Becker28c79dc2018-10-26 13:15:08 +01007763run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007764 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7765 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007766 psk_identity=def psk=beef" \
7767 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007768 -C "session hash for extended master secret"\
7769 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007770 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007771 -S "SSL - Unknown identity received" \
7772 -S "SSL - Verification of the message MAC failed"
7773
7774requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7775run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007776 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7777 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007778 psk_identity=def psk=beef" \
7779 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007780 -C "session hash for extended master secret"\
7781 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007782 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007783 -S "SSL - Unknown identity received" \
7784 -S "SSL - Verification of the message MAC failed"
7785
7786requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7787run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007788 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7789 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007790 psk_identity=def psk=beef" \
7791 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007792 -C "session hash for extended master secret"\
7793 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007794 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007795 -S "SSL - Unknown identity received" \
7796 -S "SSL - Verification of the message MAC failed"
7797
7798requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7799run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007800 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7801 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007802 psk_identity=def psk=beef" \
7803 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02007804 -C "session hash for extended master secret"\
7805 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007806 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007807 -S "SSL - Unknown identity received" \
7808 -S "SSL - Verification of the message MAC failed"
7809
7810requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
7811run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00007812 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
7813 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01007814 psk_identity=def psk=beef" \
7815 1 \
7816 -s "SSL - Verification of the message MAC failed"
7817
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007818run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02007819 "$P_SRV" \
7820 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7821 psk_identity=foo psk=abc123" \
7822 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01007823 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007824 -S "SSL - Unknown identity received" \
7825 -S "SSL - Verification of the message MAC failed"
7826
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007827run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007828 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
7829 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7830 psk_identity=foo psk=abc123" \
7831 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007832 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007833 -s "SSL - Unknown identity received" \
7834 -S "SSL - Verification of the message MAC failed"
7835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007836run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007837 "$P_SRV psk_list=abc,dead,def,beef" \
7838 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7839 psk_identity=abc psk=dead" \
7840 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007841 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007842 -S "SSL - Unknown identity received" \
7843 -S "SSL - Verification of the message MAC failed"
7844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007845run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007846 "$P_SRV psk_list=abc,dead,def,beef" \
7847 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7848 psk_identity=def psk=beef" \
7849 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007850 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007851 -S "SSL - Unknown identity received" \
7852 -S "SSL - Verification of the message MAC failed"
7853
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007854run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007855 "$P_SRV psk_list=abc,dead,def,beef" \
7856 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7857 psk_identity=ghi psk=beef" \
7858 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007859 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007860 -s "SSL - Unknown identity received" \
7861 -S "SSL - Verification of the message MAC failed"
7862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02007863run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007864 "$P_SRV psk_list=abc,dead,def,beef" \
7865 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
7866 psk_identity=abc psk=beef" \
7867 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01007868 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02007869 -S "SSL - Unknown identity received" \
7870 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02007871
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007872# Tests for EC J-PAKE
7873
Hanno Beckerfa452c42020-08-14 15:42:49 +01007874requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007876run_test "ECJPAKE: client not configured" \
7877 "$P_SRV debug_level=3" \
7878 "$P_CLI debug_level=3" \
7879 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01007880 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007881 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007882 -S "found ecjpake kkpp extension" \
7883 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007884 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007885 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007886 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007887 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007888
Hanno Beckerfa452c42020-08-14 15:42:49 +01007889requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007890run_test "ECJPAKE: server not configured" \
7891 "$P_SRV debug_level=3" \
7892 "$P_CLI debug_level=3 ecjpake_pw=bla \
7893 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7894 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01007895 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007896 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007897 -s "found ecjpake kkpp extension" \
7898 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007899 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007900 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007901 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007902 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02007903
Valerio Settif11e05a2022-12-07 15:41:05 +01007904# Note: if the name of this test is changed, then please adjust the corresponding
7905# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Hanno Beckerfa452c42020-08-14 15:42:49 +01007906requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007907run_test "ECJPAKE: working, TLS" \
7908 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7909 "$P_CLI debug_level=3 ecjpake_pw=bla \
7910 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02007911 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01007912 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007913 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007914 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02007915 -s "found ecjpake kkpp extension" \
7916 -S "skip ecjpake kkpp extension" \
7917 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02007918 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02007919 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01007920 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007921 -S "SSL - Verification of the message MAC failed"
7922
Valerio Settid572a822022-11-28 18:27:51 +01007923requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Valerio Settia6b69da2022-11-30 16:44:49 +01007924requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007925run_test "ECJPAKE: opaque password client+server, working, TLS" \
Valerio Settid572a822022-11-28 18:27:51 +01007926 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7927 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7928 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7929 0 \
7930 -c "add ciphersuite: c0ff" \
7931 -c "adding ecjpake_kkpp extension" \
Valerio Setti661b9bc2022-11-29 17:19:25 +01007932 -c "using opaque password" \
7933 -s "using opaque password" \
Valerio Settid572a822022-11-28 18:27:51 +01007934 -C "re-using cached ecjpake parameters" \
7935 -s "found ecjpake kkpp extension" \
7936 -S "skip ecjpake kkpp extension" \
7937 -S "ciphersuite mismatch: ecjpake not configured" \
7938 -s "server hello, ecjpake kkpp extension" \
7939 -c "found ecjpake_kkpp extension" \
7940 -S "SSL - The handshake negotiation failed" \
7941 -S "SSL - Verification of the message MAC failed"
7942
Valerio Settif11e05a2022-12-07 15:41:05 +01007943# Note: if the name of this test is changed, then please adjust the corresponding
7944# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007945requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7946requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007947run_test "ECJPAKE: opaque password client only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01007948 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7949 "$P_CLI debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1\
7950 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7951 0 \
7952 -c "add ciphersuite: c0ff" \
7953 -c "adding ecjpake_kkpp extension" \
7954 -c "using opaque password" \
7955 -S "using opaque password" \
7956 -C "re-using cached ecjpake parameters" \
7957 -s "found ecjpake kkpp extension" \
7958 -S "skip ecjpake kkpp extension" \
7959 -S "ciphersuite mismatch: ecjpake not configured" \
7960 -s "server hello, ecjpake kkpp extension" \
7961 -c "found ecjpake_kkpp extension" \
7962 -S "SSL - The handshake negotiation failed" \
7963 -S "SSL - Verification of the message MAC failed"
7964
Valerio Settif11e05a2022-12-07 15:41:05 +01007965# Note: if the name of this test is changed, then please adjust the corresponding
7966# filtering label in "test_tls1_2_ecjpake_compatibility" (in "all.sh")
Valerio Settib287ddf2022-12-01 16:18:12 +01007967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7968requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Setti70e02902022-12-02 16:21:56 +01007969run_test "ECJPAKE: opaque password server only, working, TLS" \
Valerio Settib287ddf2022-12-01 16:18:12 +01007970 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
7971 "$P_CLI debug_level=3 ecjpake_pw=bla\
7972 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7973 0 \
7974 -c "add ciphersuite: c0ff" \
7975 -c "adding ecjpake_kkpp extension" \
7976 -C "using opaque password" \
7977 -s "using opaque password" \
7978 -C "re-using cached ecjpake parameters" \
7979 -s "found ecjpake kkpp extension" \
7980 -S "skip ecjpake kkpp extension" \
7981 -S "ciphersuite mismatch: ecjpake not configured" \
7982 -s "server hello, ecjpake kkpp extension" \
7983 -c "found ecjpake_kkpp extension" \
7984 -S "SSL - The handshake negotiation failed" \
7985 -S "SSL - Verification of the message MAC failed"
7986
Janos Follath74537a62016-09-02 13:45:28 +01007987server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01007988requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007989run_test "ECJPAKE: password mismatch, TLS" \
7990 "$P_SRV debug_level=3 ecjpake_pw=bla" \
7991 "$P_CLI debug_level=3 ecjpake_pw=bad \
7992 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
7993 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02007994 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02007995 -s "SSL - Verification of the message MAC failed"
7996
Valerio Settib287ddf2022-12-01 16:18:12 +01007997server_needs_more_time 1
7998requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
7999requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Valerio Settib287ddf2022-12-01 16:18:12 +01008000run_test "ECJPAKE_OPAQUE_PW: opaque password mismatch, TLS" \
8001 "$P_SRV debug_level=3 ecjpake_pw=bla ecjpake_pw_opaque=1" \
8002 "$P_CLI debug_level=3 ecjpake_pw=bad ecjpake_pw_opaque=1 \
8003 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8004 1 \
8005 -c "using opaque password" \
8006 -s "using opaque password" \
8007 -C "re-using cached ecjpake parameters" \
8008 -s "SSL - Verification of the message MAC failed"
8009
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008010requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008011run_test "ECJPAKE: working, DTLS" \
8012 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8013 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8014 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8015 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008016 -c "re-using cached ecjpake parameters" \
8017 -S "SSL - Verification of the message MAC failed"
8018
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008019requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008020run_test "ECJPAKE: working, DTLS, no cookie" \
8021 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
8022 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
8023 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8024 0 \
8025 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008026 -S "SSL - Verification of the message MAC failed"
8027
Janos Follath74537a62016-09-02 13:45:28 +01008028server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008029requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008030run_test "ECJPAKE: password mismatch, DTLS" \
8031 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
8032 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
8033 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8034 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02008035 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02008036 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02008037
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008038# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01008039requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02008040run_test "ECJPAKE: working, DTLS, nolog" \
8041 "$P_SRV dtls=1 ecjpake_pw=bla" \
8042 "$P_CLI dtls=1 ecjpake_pw=bla \
8043 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
8044 0
8045
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02008046# Test for ClientHello without extensions
8047
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02008048requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01008049run_test "ClientHello without extensions" \
Ronald Cronf95d1692023-03-14 17:19:42 +01008050 "$P_SRV force_version=tls12 debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008051 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02008052 0 \
8053 -s "dumping 'client hello extensions' (0 bytes)"
8054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008055# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008056
Gilles Peskined2d90af2022-04-06 23:35:56 +02008057# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08008058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008059run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008060 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008061 "$P_CLI request_size=100" \
8062 0 \
8063 -s "Read from client: 100 bytes read$"
8064
Jerry Yuab082902021-12-23 18:02:22 +08008065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02008066run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
8067 "$P_SRV buffer_size=100" \
8068 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02008069 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02008070 -s "Read from client: 101 bytes read (100 + 1)"
8071
8072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8073requires_max_content_len 200
8074run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
8075 "$P_SRV buffer_size=100" \
8076 "$P_CLI request_size=200" \
8077 0 \
8078 -s "Read from client: 200 bytes read (100 + 100)"
8079
8080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8081run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
8082 "$P_SRV buffer_size=100" \
8083 "$P_CLI request_size=$MAX_CONTENT_LEN" \
8084 0 \
8085 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02008086
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008087# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008088
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008089run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008090 "$P_SRV force_version=tls12" \
8091 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008092 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8093 0 \
8094 -s "Read from client: 1 bytes read"
8095
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008096run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008097 "$P_SRV force_version=tls12" \
8098 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00008099 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01008100 0 \
8101 -s "Read from client: 1 bytes read"
8102
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008103run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008104 "$P_SRV force_version=tls12" \
8105 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008106 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008107 0 \
8108 -s "Read from client: 1 bytes read"
8109
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008110run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008111 "$P_SRV force_version=tls12" \
8112 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008113 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8114 0 \
8115 -s "Read from client: 1 bytes read"
8116
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008117run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008118 "$P_SRV force_version=tls12" \
8119 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02008120 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8121 0 \
8122 -s "Read from client: 1 bytes read"
8123
Ronald Cron928cbd32022-10-04 16:14:26 +02008124requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008125run_test "Small client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008126 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008127 "$P_CLI request_size=1 \
8128 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8129 0 \
8130 -s "Read from client: 1 bytes read"
8131
Ronald Cron928cbd32022-10-04 16:14:26 +02008132requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008133run_test "Small client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008134 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008135 "$P_CLI request_size=1 \
8136 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8137 0 \
8138 -s "Read from client: 1 bytes read"
8139
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008140# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00008141
8142requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008143run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008144 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00008145 "$P_CLI dtls=1 request_size=1 \
8146 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8147 0 \
8148 -s "Read from client: 1 bytes read"
8149
8150requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008151run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008152 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00008153 "$P_CLI dtls=1 request_size=1 \
8154 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8155 0 \
8156 -s "Read from client: 1 bytes read"
8157
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008158# Tests for small server packets
8159
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008160run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008161 "$P_SRV response_size=1 force_version=tls12" \
8162 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008163 0 \
8164 -c "Read from server: 1 bytes read"
8165
8166run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008167 "$P_SRV response_size=1 force_version=tls12" \
8168 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008169 0 \
8170 -c "Read from server: 1 bytes read"
8171
8172run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008173 "$P_SRV response_size=1 force_version=tls12" \
8174 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008175 0 \
8176 -c "Read from server: 1 bytes read"
8177
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008178run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008179 "$P_SRV response_size=1 force_version=tls12" \
8180 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008181 0 \
8182 -c "Read from server: 1 bytes read"
8183
8184run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008185 "$P_SRV response_size=1 force_version=tls12" \
8186 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008187 0 \
8188 -c "Read from server: 1 bytes read"
8189
Ronald Cron928cbd32022-10-04 16:14:26 +02008190requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008191run_test "Small server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008192 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008193 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8194 0 \
8195 -c "Read from server: 1 bytes read"
8196
Ronald Cron928cbd32022-10-04 16:14:26 +02008197requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008198run_test "Small server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008199 "$P_SRV response_size=1" \
Ronald Crona4417c12022-06-23 16:06:28 +02008200 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8201 0 \
8202 -c "Read from server: 1 bytes read"
8203
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008204# Tests for small server packets in DTLS
8205
8206requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008207run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008208 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008209 "$P_CLI dtls=1 \
8210 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8211 0 \
8212 -c "Read from server: 1 bytes read"
8213
8214requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8215run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008216 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008217 "$P_CLI dtls=1 \
8218 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8219 0 \
8220 -c "Read from server: 1 bytes read"
8221
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008222# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008223
Angus Grattonc4dd0732018-04-11 16:28:39 +10008224# How many fragments do we expect to write $1 bytes?
8225fragments_for_write() {
8226 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
8227}
8228
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008229run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008230 "$P_SRV force_version=tls12" \
8231 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008232 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8233 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008234 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8235 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008236
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008237run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008238 "$P_SRV force_version=tls12" \
8239 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00008240 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
8241 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008242 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00008243
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008244run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008245 "$P_SRV force_version=tls12" \
8246 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01008247 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008248 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008249 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8250 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008251
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008252run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008253 "$P_SRV force_version=tls12" \
8254 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008255 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
8256 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008257 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8258 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008259
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008260run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008261 "$P_SRV force_version=tls12" \
8262 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008263 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
8264 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10008265 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8266 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02008267
Ronald Cron928cbd32022-10-04 16:14:26 +02008268requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008269run_test "Large client packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008270 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008271 "$P_CLI request_size=16384 \
8272 force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8273 0 \
8274 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8275 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8276
Ronald Cron928cbd32022-10-04 16:14:26 +02008277requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008278run_test "Large client packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008279 "$P_SRV" \
Ronald Crona4417c12022-06-23 16:06:28 +02008280 "$P_CLI request_size=16384 \
8281 force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8282 0 \
8283 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
8284 -s "Read from client: $MAX_CONTENT_LEN bytes read"
8285
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008286# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008287run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008288 "$P_SRV response_size=16384 force_version=tls12" \
8289 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008290 0 \
8291 -c "Read from server: 16384 bytes read"
8292
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008293run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008294 "$P_SRV response_size=16384 force_version=tls12" \
8295 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008296 0 \
8297 -s "16384 bytes written in 1 fragments" \
8298 -c "Read from server: 16384 bytes read"
8299
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008300run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008301 "$P_SRV response_size=16384 force_version=tls12" \
8302 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008303 0 \
8304 -c "Read from server: 16384 bytes read"
8305
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008306run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008307 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
8308 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04008309 0 \
8310 -s "16384 bytes written in 1 fragments" \
8311 -c "Read from server: 16384 bytes read"
8312
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008313run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008314 "$P_SRV response_size=16384 force_version=tls12" \
8315 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008316 0 \
8317 -c "Read from server: 16384 bytes read"
8318
8319run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01008320 "$P_SRV response_size=16384 force_version=tls12" \
8321 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02008322 0 \
8323 -c "Read from server: 16384 bytes read"
8324
Ronald Cron928cbd32022-10-04 16:14:26 +02008325requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008326run_test "Large server packet TLS 1.3 AEAD" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008327 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008328 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-SHA256" \
8329 0 \
8330 -c "Read from server: 16384 bytes read"
8331
Ronald Cron928cbd32022-10-04 16:14:26 +02008332requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona4417c12022-06-23 16:06:28 +02008333run_test "Large server packet TLS 1.3 AEAD shorter tag" \
Ronald Cron50ae84e2023-03-14 08:59:56 +01008334 "$P_SRV response_size=16384" \
Ronald Crona4417c12022-06-23 16:06:28 +02008335 "$P_CLI force_ciphersuite=TLS1-3-AES-128-CCM-8-SHA256" \
8336 0 \
8337 -c "Read from server: 16384 bytes read"
8338
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008339# Tests for restartable ECC
8340
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008341# Force the use of a curve that supports restartable ECC (secp256r1).
8342
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008343requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008344requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008345run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008346 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008347 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008348 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008349 debug_level=1" \
8350 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008351 -C "x509_verify_cert.*4b00" \
8352 -C "mbedtls_pk_verify.*4b00" \
8353 -C "mbedtls_ecdh_make_public.*4b00" \
8354 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008355
8356requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008357requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008358run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008359 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008360 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008361 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008362 debug_level=1 ec_max_ops=0" \
8363 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008364 -C "x509_verify_cert.*4b00" \
8365 -C "mbedtls_pk_verify.*4b00" \
8366 -C "mbedtls_ecdh_make_public.*4b00" \
8367 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008368
8369requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008370requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008371run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008372 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008373 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008374 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008375 debug_level=1 ec_max_ops=65535" \
8376 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008377 -C "x509_verify_cert.*4b00" \
8378 -C "mbedtls_pk_verify.*4b00" \
8379 -C "mbedtls_ecdh_make_public.*4b00" \
8380 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008381
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008382# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008383requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008384requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008385requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8386run_test "EC restart: TLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008387 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008388 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008389 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008390 debug_level=1 ec_max_ops=1000" \
8391 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008392 -c "x509_verify_cert.*4b00" \
8393 -c "mbedtls_pk_verify.*4b00" \
8394 -c "mbedtls_ecdh_make_public.*4b00" \
8395 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008396
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008397# With USE_PSA enabled we expect only partial restartable behaviour:
8398# everything except ECDH (where TLS calls PSA directly).
8399requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8400requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8402run_test "EC restart: TLS, max_ops=1000 (USE_PSA)" \
8403 "$P_SRV curves=secp256r1 auth_mode=required" \
8404 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8405 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8406 debug_level=1 ec_max_ops=1000" \
8407 0 \
8408 -c "x509_verify_cert.*4b00" \
8409 -c "mbedtls_pk_verify.*4b00" \
8410 -C "mbedtls_ecdh_make_public.*4b00" \
8411 -c "mbedtls_pk_sign.*4b00"
8412
8413# This works the same with & without USE_PSA as we never get to ECDH:
8414# we abort as soon as we determined the cert is bad.
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008415requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008416requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008417run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008418 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008419 crt_file=data_files/server5-badsign.crt \
8420 key_file=data_files/server5.key" \
8421 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8422 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8423 debug_level=1 ec_max_ops=1000" \
8424 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008425 -c "x509_verify_cert.*4b00" \
8426 -C "mbedtls_pk_verify.*4b00" \
8427 -C "mbedtls_ecdh_make_public.*4b00" \
8428 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008429 -c "! The certificate is not correctly signed by the trusted CA" \
8430 -c "! mbedtls_ssl_handshake returned" \
8431 -c "X509 - Certificate verification failed"
8432
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008433# With USE_PSA disabled we expect full restartable behaviour.
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008434requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008435requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008436requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8437run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008438 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008439 crt_file=data_files/server5-badsign.crt \
8440 key_file=data_files/server5.key" \
8441 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8442 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8443 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8444 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008445 -c "x509_verify_cert.*4b00" \
8446 -c "mbedtls_pk_verify.*4b00" \
8447 -c "mbedtls_ecdh_make_public.*4b00" \
8448 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008449 -c "! The certificate is not correctly signed by the trusted CA" \
8450 -C "! mbedtls_ssl_handshake returned" \
8451 -C "X509 - Certificate verification failed"
8452
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008453# With USE_PSA enabled we expect only partial restartable behaviour:
8454# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008455requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008456requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008457requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8458run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign (USE_PSA)" \
8459 "$P_SRV curves=secp256r1 auth_mode=required \
8460 crt_file=data_files/server5-badsign.crt \
8461 key_file=data_files/server5.key" \
8462 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8463 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8464 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
8465 0 \
8466 -c "x509_verify_cert.*4b00" \
8467 -c "mbedtls_pk_verify.*4b00" \
8468 -C "mbedtls_ecdh_make_public.*4b00" \
8469 -c "mbedtls_pk_sign.*4b00" \
8470 -c "! The certificate is not correctly signed by the trusted CA" \
8471 -C "! mbedtls_ssl_handshake returned" \
8472 -C "X509 - Certificate verification failed"
8473
8474# With USE_PSA disabled we expect full restartable behaviour.
8475requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8476requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008477requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8478run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008479 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008480 crt_file=data_files/server5-badsign.crt \
8481 key_file=data_files/server5.key" \
8482 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8483 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8484 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8485 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008486 -C "x509_verify_cert.*4b00" \
8487 -c "mbedtls_pk_verify.*4b00" \
8488 -c "mbedtls_ecdh_make_public.*4b00" \
8489 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008490 -C "! The certificate is not correctly signed by the trusted CA" \
8491 -C "! mbedtls_ssl_handshake returned" \
8492 -C "X509 - Certificate verification failed"
8493
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008494# With USE_PSA enabled we expect only partial restartable behaviour:
8495# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02008496requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008497requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008498requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8499run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign (USE_PSA)" \
8500 "$P_SRV curves=secp256r1 auth_mode=required \
8501 crt_file=data_files/server5-badsign.crt \
8502 key_file=data_files/server5.key" \
8503 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8504 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8505 debug_level=1 ec_max_ops=1000 auth_mode=none" \
8506 0 \
8507 -C "x509_verify_cert.*4b00" \
8508 -c "mbedtls_pk_verify.*4b00" \
8509 -C "mbedtls_ecdh_make_public.*4b00" \
8510 -c "mbedtls_pk_sign.*4b00" \
8511 -C "! The certificate is not correctly signed by the trusted CA" \
8512 -C "! mbedtls_ssl_handshake returned" \
8513 -C "X509 - Certificate verification failed"
8514
8515# With USE_PSA disabled we expect full restartable behaviour.
8516requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8517requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008518requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8519run_test "EC restart: DTLS, max_ops=1000 (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008520 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008521 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02008522 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008523 dtls=1 debug_level=1 ec_max_ops=1000" \
8524 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008525 -c "x509_verify_cert.*4b00" \
8526 -c "mbedtls_pk_verify.*4b00" \
8527 -c "mbedtls_ecdh_make_public.*4b00" \
8528 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02008529
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008530# With USE_PSA enabled we expect only partial restartable behaviour:
8531# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008532requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008533requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008534requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8535run_test "EC restart: DTLS, max_ops=1000 (USE_PSA)" \
8536 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
8537 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8538 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8539 dtls=1 debug_level=1 ec_max_ops=1000" \
8540 0 \
8541 -c "x509_verify_cert.*4b00" \
8542 -c "mbedtls_pk_verify.*4b00" \
8543 -C "mbedtls_ecdh_make_public.*4b00" \
8544 -c "mbedtls_pk_sign.*4b00"
8545
8546# With USE_PSA disabled we expect full restartable behaviour.
8547requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8548requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008549requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
8550run_test "EC restart: TLS, max_ops=1000 no client auth (no USE_PSA)" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008551 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008552 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8553 debug_level=1 ec_max_ops=1000" \
8554 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008555 -c "x509_verify_cert.*4b00" \
8556 -c "mbedtls_pk_verify.*4b00" \
8557 -c "mbedtls_ecdh_make_public.*4b00" \
8558 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008559
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008560
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008561# With USE_PSA enabled we expect only partial restartable behaviour:
8562# everything except ECDH (where TLS calls PSA directly).
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008563requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02008564requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard55a188b2022-12-06 12:00:33 +01008565requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
8566run_test "EC restart: TLS, max_ops=1000 no client auth (USE_PSA)" \
8567 "$P_SRV curves=secp256r1" \
8568 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8569 debug_level=1 ec_max_ops=1000" \
8570 0 \
8571 -c "x509_verify_cert.*4b00" \
8572 -c "mbedtls_pk_verify.*4b00" \
8573 -C "mbedtls_ecdh_make_public.*4b00" \
8574 -C "mbedtls_pk_sign.*4b00"
8575
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008576# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
8577# restartable behaviour at all (not even client auth).
8578# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
8579# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008580requires_config_enabled MBEDTLS_ECP_RESTARTABLE
8581requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2b7ad642022-12-06 10:42:44 +01008582run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
8583 "$P_SRV curves=secp256r1 auth_mode=required" \
8584 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
8585 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8586 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008587 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02008588 -C "x509_verify_cert.*4b00" \
8589 -C "mbedtls_pk_verify.*4b00" \
8590 -C "mbedtls_ecdh_make_public.*4b00" \
8591 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02008592
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008593# Tests of asynchronous private key support in SSL
8594
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008595requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008596run_test "SSL async private: sign, delay=0" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008597 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008598 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008599 "$P_CLI" \
8600 0 \
8601 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008602 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008603
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008604requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008605run_test "SSL async private: sign, delay=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008606 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008607 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008608 "$P_CLI" \
8609 0 \
8610 -s "Async sign callback: using key slot " \
8611 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008612 -s "Async resume (slot [0-9]): sign done, status=0"
8613
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008614requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8615run_test "SSL async private: sign, delay=2" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008616 "$P_SRV force_version=tls12 \
Gilles Peskine12d0cc12018-04-26 15:06:56 +02008617 async_operations=s async_private_delay1=2 async_private_delay2=2" \
8618 "$P_CLI" \
8619 0 \
8620 -s "Async sign callback: using key slot " \
8621 -U "Async sign callback: using key slot " \
8622 -s "Async resume (slot [0-9]): call 1 more times." \
8623 -s "Async resume (slot [0-9]): call 0 more times." \
8624 -s "Async resume (slot [0-9]): sign done, status=0"
8625
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008626requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01008627requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02008628run_test "SSL async private: sign, SNI" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008629 "$P_SRV force_version=tls12 debug_level=3 \
Gilles Peskine807d74a2018-04-30 10:30:49 +02008630 async_operations=s async_private_delay1=0 async_private_delay2=0 \
8631 crt_file=data_files/server5.crt key_file=data_files/server5.key \
8632 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
8633 "$P_CLI server_name=polarssl.example" \
8634 0 \
8635 -s "Async sign callback: using key slot " \
8636 -s "Async resume (slot [0-9]): sign done, status=0" \
8637 -s "parse ServerName extension" \
8638 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
8639 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
8640
8641requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008642run_test "SSL async private: decrypt, delay=0" \
8643 "$P_SRV \
8644 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8645 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8646 0 \
8647 -s "Async decrypt callback: using key slot " \
8648 -s "Async resume (slot [0-9]): decrypt done, status=0"
8649
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008650requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008651run_test "SSL async private: decrypt, delay=1" \
8652 "$P_SRV \
8653 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8654 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8655 0 \
8656 -s "Async decrypt callback: using key slot " \
8657 -s "Async resume (slot [0-9]): call 0 more times." \
8658 -s "Async resume (slot [0-9]): decrypt done, status=0"
8659
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008660requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008661run_test "SSL async private: decrypt RSA-PSK, delay=0" \
8662 "$P_SRV psk=abc123 \
8663 async_operations=d async_private_delay1=0 async_private_delay2=0" \
8664 "$P_CLI psk=abc123 \
8665 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8666 0 \
8667 -s "Async decrypt callback: using key slot " \
8668 -s "Async resume (slot [0-9]): decrypt done, status=0"
8669
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008670requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008671run_test "SSL async private: decrypt RSA-PSK, delay=1" \
8672 "$P_SRV psk=abc123 \
8673 async_operations=d async_private_delay1=1 async_private_delay2=1" \
8674 "$P_CLI psk=abc123 \
8675 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
8676 0 \
8677 -s "Async decrypt callback: using key slot " \
8678 -s "Async resume (slot [0-9]): call 0 more times." \
8679 -s "Async resume (slot [0-9]): decrypt done, status=0"
8680
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008681requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008682run_test "SSL async private: sign callback not present" \
8683 "$P_SRV \
8684 async_operations=d async_private_delay1=1 async_private_delay2=1" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008685 "$P_CLI force_version=tls12; [ \$? -eq 1 ] &&
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008686 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8687 0 \
8688 -S "Async sign callback" \
8689 -s "! mbedtls_ssl_handshake returned" \
8690 -s "The own private key or pre-shared key is not set, but needed" \
8691 -s "Async resume (slot [0-9]): decrypt done, status=0" \
8692 -s "Successful connection"
8693
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008694requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008695run_test "SSL async private: decrypt callback not present" \
8696 "$P_SRV debug_level=1 \
8697 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8698 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8699 [ \$? -eq 1 ] && $P_CLI" \
8700 0 \
8701 -S "Async decrypt callback" \
8702 -s "! mbedtls_ssl_handshake returned" \
8703 -s "got no RSA private key" \
8704 -s "Async resume (slot [0-9]): sign done, status=0" \
8705 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008706
8707# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008708requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008709run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008710 "$P_SRV \
8711 async_operations=s async_private_delay1=1 \
8712 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8713 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008714 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8715 0 \
8716 -s "Async sign callback: using key slot 0," \
8717 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008718 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008719
8720# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008721requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008722run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008723 "$P_SRV \
8724 async_operations=s async_private_delay2=1 \
8725 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8726 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008727 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8728 0 \
8729 -s "Async sign callback: using key slot 0," \
8730 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008731 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008732
8733# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008734requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008735run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008736 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008737 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008738 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8739 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008740 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8741 0 \
8742 -s "Async sign callback: using key slot 1," \
8743 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008744 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008745
8746# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008747requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008748run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008749 "$P_SRV \
8750 async_operations=s async_private_delay1=1 \
8751 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8752 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008753 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8754 0 \
8755 -s "Async sign callback: no key matches this certificate."
8756
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008757requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008758run_test "SSL async private: sign, error in start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008759 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008760 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8761 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008762 "$P_CLI" \
8763 1 \
8764 -s "Async sign callback: injected error" \
8765 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008766 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008767 -s "! mbedtls_ssl_handshake returned"
8768
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008769requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008770run_test "SSL async private: sign, cancel after start" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008771 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008772 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8773 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008774 "$P_CLI" \
8775 1 \
8776 -s "Async sign callback: using key slot " \
8777 -S "Async resume" \
8778 -s "Async cancel"
8779
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008780requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008781run_test "SSL async private: sign, error in resume" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008782 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008783 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8784 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008785 "$P_CLI" \
8786 1 \
8787 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008788 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008789 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008790 -s "! mbedtls_ssl_handshake returned"
8791
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008792requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008793run_test "SSL async private: decrypt, error in start" \
8794 "$P_SRV \
8795 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8796 async_private_error=1" \
8797 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8798 1 \
8799 -s "Async decrypt callback: injected error" \
8800 -S "Async resume" \
8801 -S "Async cancel" \
8802 -s "! mbedtls_ssl_handshake returned"
8803
8804requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8805run_test "SSL async private: decrypt, cancel after start" \
8806 "$P_SRV \
8807 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8808 async_private_error=2" \
8809 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8810 1 \
8811 -s "Async decrypt callback: using key slot " \
8812 -S "Async resume" \
8813 -s "Async cancel"
8814
8815requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8816run_test "SSL async private: decrypt, error in resume" \
8817 "$P_SRV \
8818 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8819 async_private_error=3" \
8820 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8821 1 \
8822 -s "Async decrypt callback: using key slot " \
8823 -s "Async resume callback: decrypt done but injected error" \
8824 -S "Async cancel" \
8825 -s "! mbedtls_ssl_handshake returned"
8826
8827requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008828run_test "SSL async private: cancel after start then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008829 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008830 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8831 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008832 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8833 0 \
8834 -s "Async cancel" \
8835 -s "! mbedtls_ssl_handshake returned" \
8836 -s "Async resume" \
8837 -s "Successful connection"
8838
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008839requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008840run_test "SSL async private: error in resume then operate correctly" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008841 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008842 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8843 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008844 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8845 0 \
8846 -s "! mbedtls_ssl_handshake returned" \
8847 -s "Async resume" \
8848 -s "Successful connection"
8849
8850# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008851requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008852# Note: the function "detect_required_features()" is not able to detect more than
8853# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8854# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008855requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008856run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008857 "$P_SRV \
8858 async_operations=s async_private_delay1=1 async_private_error=-2 \
8859 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8860 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008861 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8862 [ \$? -eq 1 ] &&
8863 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8864 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008865 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008866 -S "Async resume" \
8867 -s "Async cancel" \
8868 -s "! mbedtls_ssl_handshake returned" \
8869 -s "Async sign callback: no key matches this certificate." \
8870 -s "Successful connection"
8871
8872# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008873requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Valerio Setti3f2309f2023-02-23 13:47:30 +01008874# Note: the function "detect_required_features()" is not able to detect more than
8875# one "force_ciphersuite" per client/server and it only picks the 2nd one.
8876# Therefore the 1st one is added explicitly here
Valerio Settid1f991c2023-02-22 12:54:13 +01008877requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008878run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008879 "$P_SRV \
8880 async_operations=s async_private_delay1=1 async_private_error=-3 \
8881 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8882 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008883 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8884 [ \$? -eq 1 ] &&
8885 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8886 0 \
8887 -s "Async resume" \
8888 -s "! mbedtls_ssl_handshake returned" \
8889 -s "Async sign callback: no key matches this certificate." \
8890 -s "Successful connection"
8891
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008892requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008893requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008894run_test "SSL async private: renegotiation: client-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008895 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008896 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008897 exchanges=2 renegotiation=1" \
8898 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8899 0 \
8900 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008901 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008902
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008903requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008904requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008905run_test "SSL async private: renegotiation: server-initiated, sign" \
Ronald Cronfd4c6af2023-03-11 10:46:01 +01008906 "$P_SRV force_version=tls12 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008907 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008908 exchanges=2 renegotiation=1 renegotiate=1" \
8909 "$P_CLI exchanges=2 renegotiation=1" \
8910 0 \
8911 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008912 -s "Async resume (slot [0-9]): sign done, status=0"
8913
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008914requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008915requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008916run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008917 "$P_SRV \
8918 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8919 exchanges=2 renegotiation=1" \
8920 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8921 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8922 0 \
8923 -s "Async decrypt callback: using key slot " \
8924 -s "Async resume (slot [0-9]): decrypt done, status=0"
8925
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008926requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008927requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008928run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008929 "$P_SRV \
8930 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8931 exchanges=2 renegotiation=1 renegotiate=1" \
8932 "$P_CLI exchanges=2 renegotiation=1 \
8933 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8934 0 \
8935 -s "Async decrypt callback: using key slot " \
8936 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008937
Ron Eldor58093c82018-06-28 13:22:05 +03008938# Tests for ECC extensions (rfc 4492)
8939
Ron Eldor643df7c2018-06-28 16:17:00 +03008940requires_config_enabled MBEDTLS_AES_C
8941requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008942requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008943requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008944run_test "Force a non ECC ciphersuite in the client side" \
8945 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008946 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008947 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008948 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008949 -C "client hello, adding supported_point_formats extension" \
8950 -S "found supported elliptic curves extension" \
8951 -S "found supported point formats extension"
8952
Ron Eldor643df7c2018-06-28 16:17:00 +03008953requires_config_enabled MBEDTLS_AES_C
8954requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008955requires_hash_alg SHA_256
Ron Eldor643df7c2018-06-28 16:17:00 +03008956requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008957run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008958 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008959 "$P_CLI debug_level=3" \
8960 0 \
8961 -C "found supported_point_formats extension" \
8962 -S "server hello, supported_point_formats extension"
8963
Ron Eldor643df7c2018-06-28 16:17:00 +03008964requires_config_enabled MBEDTLS_AES_C
8965requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008966requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03008967run_test "Force an ECC ciphersuite in the client side" \
8968 "$P_SRV debug_level=3" \
8969 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8970 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08008971 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03008972 -c "client hello, adding supported_point_formats extension" \
8973 -s "found supported elliptic curves extension" \
8974 -s "found supported point formats extension"
8975
Ron Eldor643df7c2018-06-28 16:17:00 +03008976requires_config_enabled MBEDTLS_AES_C
8977requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04008978requires_hash_alg SHA_256
Ron Eldor58093c82018-06-28 13:22:05 +03008979run_test "Force an ECC ciphersuite in the server side" \
8980 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8981 "$P_CLI debug_level=3" \
8982 0 \
8983 -c "found supported_point_formats extension" \
8984 -s "server hello, supported_point_formats extension"
8985
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008986# Tests for DTLS HelloVerifyRequest
8987
Jerry Yuab082902021-12-23 18:02:22 +08008988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008989run_test "DTLS cookie: enabled" \
8990 "$P_SRV dtls=1 debug_level=2" \
8991 "$P_CLI dtls=1 debug_level=2" \
8992 0 \
8993 -s "cookie verification failed" \
8994 -s "cookie verification passed" \
8995 -S "cookie verification skipped" \
8996 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008997 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008998 -S "SSL - The requested feature is not available"
8999
Jerry Yuab082902021-12-23 18:02:22 +08009000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009001run_test "DTLS cookie: disabled" \
9002 "$P_SRV dtls=1 debug_level=2 cookies=0" \
9003 "$P_CLI dtls=1 debug_level=2" \
9004 0 \
9005 -S "cookie verification failed" \
9006 -S "cookie verification passed" \
9007 -s "cookie verification skipped" \
9008 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009009 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009010 -S "SSL - The requested feature is not available"
9011
Jerry Yuab082902021-12-23 18:02:22 +08009012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009013run_test "DTLS cookie: default (failing)" \
9014 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
9015 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
9016 1 \
9017 -s "cookie verification failed" \
9018 -S "cookie verification passed" \
9019 -S "cookie verification skipped" \
9020 -C "received hello verify request" \
9021 -S "hello verification requested" \
9022 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009023
9024requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08009025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009026run_test "DTLS cookie: enabled, IPv6" \
9027 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
9028 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
9029 0 \
9030 -s "cookie verification failed" \
9031 -s "cookie verification passed" \
9032 -S "cookie verification skipped" \
9033 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009034 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02009035 -S "SSL - The requested feature is not available"
9036
Jerry Yuab082902021-12-23 18:02:22 +08009037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009038run_test "DTLS cookie: enabled, nbio" \
9039 "$P_SRV dtls=1 nbio=2 debug_level=2" \
9040 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9041 0 \
9042 -s "cookie verification failed" \
9043 -s "cookie verification passed" \
9044 -S "cookie verification skipped" \
9045 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02009046 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02009047 -S "SSL - The requested feature is not available"
9048
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009049# Tests for client reconnecting from the same port with DTLS
9050
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009051not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009053run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009054 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9055 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009056 0 \
9057 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009058 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009059 -S "Client initiated reconnection from same port"
9060
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009061not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08009062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009063run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009064 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
9065 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009066 0 \
9067 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009068 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009069 -s "Client initiated reconnection from same port"
9070
Paul Bakker362689d2016-05-13 10:33:25 +01009071not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08009072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009073run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009074 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
9075 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009076 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009077 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02009078 -s "Client initiated reconnection from same port"
9079
Paul Bakker362689d2016-05-13 10:33:25 +01009080only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08009081requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01009082run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
9083 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
9084 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
9085 0 \
9086 -S "The operation timed out" \
9087 -s "Client initiated reconnection from same port"
9088
Jerry Yuab082902021-12-23 18:02:22 +08009089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009090run_test "DTLS client reconnect from same port: no cookies" \
9091 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02009092 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
9093 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02009094 -s "The operation timed out" \
9095 -S "Client initiated reconnection from same port"
9096
Jerry Yuab082902021-12-23 18:02:22 +08009097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01009098run_test "DTLS client reconnect from same port: attacker-injected" \
9099 -p "$P_PXY inject_clihlo=1" \
9100 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
9101 "$P_CLI dtls=1 exchanges=2" \
9102 0 \
9103 -s "possible client reconnect from the same port" \
9104 -S "Client initiated reconnection from same port"
9105
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009106# Tests for various cases of client authentication with DTLS
9107# (focused on handshake flows and message parsing)
9108
Jerry Yuab082902021-12-23 18:02:22 +08009109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009110run_test "DTLS client auth: required" \
9111 "$P_SRV dtls=1 auth_mode=required" \
9112 "$P_CLI dtls=1" \
9113 0 \
9114 -s "Verifying peer X.509 certificate... ok"
9115
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009117run_test "DTLS client auth: optional, client has no cert" \
9118 "$P_SRV dtls=1 auth_mode=optional" \
9119 "$P_CLI dtls=1 crt_file=none key_file=none" \
9120 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009121 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009122
Jerry Yuab082902021-12-23 18:02:22 +08009123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009124run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009125 "$P_SRV dtls=1 auth_mode=none" \
9126 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
9127 0 \
9128 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01009129 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02009130
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02009131run_test "DTLS wrong PSK: badmac alert" \
9132 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
9133 "$P_CLI dtls=1 psk=abc124" \
9134 1 \
9135 -s "SSL - Verification of the message MAC failed" \
9136 -c "SSL - A fatal alert message was received from our peer"
9137
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009138# Tests for receiving fragmented handshake messages with DTLS
9139
9140requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009142run_test "DTLS reassembly: no fragmentation (gnutls server)" \
9143 "$G_SRV -u --mtu 2048 -a" \
9144 "$P_CLI dtls=1 debug_level=2" \
9145 0 \
9146 -C "found fragmented DTLS handshake message" \
9147 -C "error"
9148
9149requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009151run_test "DTLS reassembly: some fragmentation (gnutls server)" \
9152 "$G_SRV -u --mtu 512" \
9153 "$P_CLI dtls=1 debug_level=2" \
9154 0 \
9155 -c "found fragmented DTLS handshake message" \
9156 -C "error"
9157
9158requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009160run_test "DTLS reassembly: more fragmentation (gnutls server)" \
9161 "$G_SRV -u --mtu 128" \
9162 "$P_CLI dtls=1 debug_level=2" \
9163 0 \
9164 -c "found fragmented DTLS handshake message" \
9165 -C "error"
9166
9167requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009168requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02009169run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
9170 "$G_SRV -u --mtu 128" \
9171 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9172 0 \
9173 -c "found fragmented DTLS handshake message" \
9174 -C "error"
9175
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009176requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009177requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009179run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
9180 "$G_SRV -u --mtu 256" \
9181 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
9182 0 \
9183 -c "found fragmented DTLS handshake message" \
9184 -c "client hello, adding renegotiation extension" \
9185 -c "found renegotiation extension" \
9186 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009187 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009188 -C "error" \
9189 -s "Extra-header:"
9190
9191requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01009192requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009194run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
9195 "$G_SRV -u --mtu 256" \
9196 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
9197 0 \
9198 -c "found fragmented DTLS handshake message" \
9199 -c "client hello, adding renegotiation extension" \
9200 -c "found renegotiation extension" \
9201 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02009202 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02009203 -C "error" \
9204 -s "Extra-header:"
9205
Jerry Yuab082902021-12-23 18:02:22 +08009206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009207run_test "DTLS reassembly: no fragmentation (openssl server)" \
9208 "$O_SRV -dtls -mtu 2048" \
9209 "$P_CLI dtls=1 debug_level=2" \
9210 0 \
9211 -C "found fragmented DTLS handshake message" \
9212 -C "error"
9213
Jerry Yuab082902021-12-23 18:02:22 +08009214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009215run_test "DTLS reassembly: some fragmentation (openssl server)" \
Valerio Setti6ba247c2023-03-14 17:13:43 +01009216 "$O_SRV -dtls -mtu 256" \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009217 "$P_CLI dtls=1 debug_level=2" \
9218 0 \
9219 -c "found fragmented DTLS handshake message" \
9220 -C "error"
9221
Jerry Yuab082902021-12-23 18:02:22 +08009222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009223run_test "DTLS reassembly: more fragmentation (openssl server)" \
9224 "$O_SRV -dtls -mtu 256" \
9225 "$P_CLI dtls=1 debug_level=2" \
9226 0 \
9227 -c "found fragmented DTLS handshake message" \
9228 -C "error"
9229
Jerry Yuab082902021-12-23 18:02:22 +08009230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009231run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
9232 "$O_SRV -dtls -mtu 256" \
9233 "$P_CLI dtls=1 nbio=2 debug_level=2" \
9234 0 \
9235 -c "found fragmented DTLS handshake message" \
9236 -C "error"
9237
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009238# Tests for sending fragmented handshake messages with DTLS
9239#
9240# Use client auth when we need the client to send large messages,
9241# and use large cert chains on both sides too (the long chains we have all use
9242# both RSA and ECDSA, but ideally we should have long chains with either).
9243# Sizes reached (UDP payload):
9244# - 2037B for server certificate
9245# - 1542B for client certificate
9246# - 1013B for newsessionticket
9247# - all others below 512B
9248# All those tests assume MAX_CONTENT_LEN is at least 2048
9249
9250requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9251requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009252requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009253requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009255run_test "DTLS fragmenting: none (for reference)" \
9256 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9257 crt_file=data_files/server7_int-ca.crt \
9258 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009259 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009260 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009261 "$P_CLI dtls=1 debug_level=2 \
9262 crt_file=data_files/server8_int-ca2.crt \
9263 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009264 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009265 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009266 0 \
9267 -S "found fragmented DTLS handshake message" \
9268 -C "found fragmented DTLS handshake message" \
9269 -C "error"
9270
9271requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9272requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009273requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009274requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009276run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009277 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9278 crt_file=data_files/server7_int-ca.crt \
9279 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009280 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009281 max_frag_len=1024" \
9282 "$P_CLI dtls=1 debug_level=2 \
9283 crt_file=data_files/server8_int-ca2.crt \
9284 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009285 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009286 max_frag_len=2048" \
9287 0 \
9288 -S "found fragmented DTLS handshake message" \
9289 -c "found fragmented DTLS handshake message" \
9290 -C "error"
9291
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009292# With the MFL extension, the server has no way of forcing
9293# the client to not exceed a certain MTU; hence, the following
9294# test can't be replicated with an MTU proxy such as the one
9295# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009296requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9297requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009298requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009299requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009301run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009302 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9303 crt_file=data_files/server7_int-ca.crt \
9304 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009305 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009306 max_frag_len=512" \
9307 "$P_CLI dtls=1 debug_level=2 \
9308 crt_file=data_files/server8_int-ca2.crt \
9309 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009310 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01009311 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009312 0 \
9313 -S "found fragmented DTLS handshake message" \
9314 -c "found fragmented DTLS handshake message" \
9315 -C "error"
9316
9317requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9318requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009319requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009320requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009322run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009323 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9324 crt_file=data_files/server7_int-ca.crt \
9325 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009326 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009327 max_frag_len=2048" \
9328 "$P_CLI dtls=1 debug_level=2 \
9329 crt_file=data_files/server8_int-ca2.crt \
9330 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009331 hs_timeout=2500-60000 \
9332 max_frag_len=1024" \
9333 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009334 -S "found fragmented DTLS handshake message" \
9335 -c "found fragmented DTLS handshake message" \
9336 -C "error"
9337
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009338# While not required by the standard defining the MFL extension
9339# (according to which it only applies to records, not to datagrams),
9340# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9341# as otherwise there wouldn't be any means to communicate MTU restrictions
9342# to the peer.
9343# The next test checks that no datagrams significantly larger than the
9344# negotiated MFL are sent.
9345requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9346requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009347requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009348requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009349requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009350run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009351 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009352 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
9353 crt_file=data_files/server7_int-ca.crt \
9354 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009355 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009356 max_frag_len=2048" \
9357 "$P_CLI dtls=1 debug_level=2 \
9358 crt_file=data_files/server8_int-ca2.crt \
9359 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009360 hs_timeout=2500-60000 \
9361 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009362 0 \
9363 -S "found fragmented DTLS handshake message" \
9364 -c "found fragmented DTLS handshake message" \
9365 -C "error"
9366
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009367requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9368requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009369requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009370requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009372run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009373 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9374 crt_file=data_files/server7_int-ca.crt \
9375 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009376 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009377 max_frag_len=2048" \
9378 "$P_CLI dtls=1 debug_level=2 \
9379 crt_file=data_files/server8_int-ca2.crt \
9380 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009381 hs_timeout=2500-60000 \
9382 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02009383 0 \
9384 -s "found fragmented DTLS handshake message" \
9385 -c "found fragmented DTLS handshake message" \
9386 -C "error"
9387
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009388# While not required by the standard defining the MFL extension
9389# (according to which it only applies to records, not to datagrams),
9390# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
9391# as otherwise there wouldn't be any means to communicate MTU restrictions
9392# to the peer.
9393# The next test checks that no datagrams significantly larger than the
9394# negotiated MFL are sent.
9395requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9396requires_config_enabled MBEDTLS_RSA_C
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009397requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009398requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009400run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04009401 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009402 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9403 crt_file=data_files/server7_int-ca.crt \
9404 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009405 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009406 max_frag_len=2048" \
9407 "$P_CLI dtls=1 debug_level=2 \
9408 crt_file=data_files/server8_int-ca2.crt \
9409 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009410 hs_timeout=2500-60000 \
9411 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01009412 0 \
9413 -s "found fragmented DTLS handshake message" \
9414 -c "found fragmented DTLS handshake message" \
9415 -C "error"
9416
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009417requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9418requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009419requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009421run_test "DTLS fragmenting: none (for reference) (MTU)" \
9422 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9423 crt_file=data_files/server7_int-ca.crt \
9424 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009425 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009426 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009427 "$P_CLI dtls=1 debug_level=2 \
9428 crt_file=data_files/server8_int-ca2.crt \
9429 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009430 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009431 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009432 0 \
9433 -S "found fragmented DTLS handshake message" \
9434 -C "found fragmented DTLS handshake message" \
9435 -C "error"
9436
9437requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9438requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009439requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08009440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009441run_test "DTLS fragmenting: client (MTU)" \
9442 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9443 crt_file=data_files/server7_int-ca.crt \
9444 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009445 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01009446 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009447 "$P_CLI dtls=1 debug_level=2 \
9448 crt_file=data_files/server8_int-ca2.crt \
9449 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009450 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009451 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009452 0 \
9453 -s "found fragmented DTLS handshake message" \
9454 -C "found fragmented DTLS handshake message" \
9455 -C "error"
9456
9457requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9458requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009459requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009461run_test "DTLS fragmenting: server (MTU)" \
9462 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9463 crt_file=data_files/server7_int-ca.crt \
9464 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009465 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009466 mtu=512" \
9467 "$P_CLI dtls=1 debug_level=2 \
9468 crt_file=data_files/server8_int-ca2.crt \
9469 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009470 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009471 mtu=2048" \
9472 0 \
9473 -S "found fragmented DTLS handshake message" \
9474 -c "found fragmented DTLS handshake message" \
9475 -C "error"
9476
9477requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9478requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009479requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009481run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009482 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009483 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9484 crt_file=data_files/server7_int-ca.crt \
9485 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009486 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04009487 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009488 "$P_CLI dtls=1 debug_level=2 \
9489 crt_file=data_files/server8_int-ca2.crt \
9490 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009491 hs_timeout=2500-60000 \
9492 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02009493 0 \
9494 -s "found fragmented DTLS handshake message" \
9495 -c "found fragmented DTLS handshake message" \
9496 -C "error"
9497
Andrzej Kurek77826052018-10-11 07:34:08 -04009498# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009499requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9500requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009501requires_hash_alg SHA_256
Andrzej Kurek7311c782018-10-11 06:49:41 -04009502requires_config_enabled MBEDTLS_AES_C
9503requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009504requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009505run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00009506 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00009507 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9508 crt_file=data_files/server7_int-ca.crt \
9509 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009510 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00009511 mtu=512" \
9512 "$P_CLI dtls=1 debug_level=2 \
9513 crt_file=data_files/server8_int-ca2.crt \
9514 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009515 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9516 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009517 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009518 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009519 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009520 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009521 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009522
Andrzej Kurek7311c782018-10-11 06:49:41 -04009523# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04009524# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009525# The ratio of max/min timeout should ideally equal 4 to accept two
9526# retransmissions, but in some cases (like both the server and client using
9527# fragmentation and auto-reduction) an extra retransmission might occur,
9528# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01009529not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009530requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9531requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009532requires_config_enabled MBEDTLS_AES_C
9533requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009534requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009535run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009536 -p "$P_PXY mtu=508" \
9537 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9538 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009539 key_file=data_files/server7.key \
9540 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009541 "$P_CLI dtls=1 debug_level=2 \
9542 crt_file=data_files/server8_int-ca2.crt \
9543 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009544 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9545 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02009546 0 \
9547 -s "found fragmented DTLS handshake message" \
9548 -c "found fragmented DTLS handshake message" \
9549 -C "error"
9550
Andrzej Kurek77826052018-10-11 07:34:08 -04009551# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01009552only_with_valgrind
9553requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9554requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009555requires_config_enabled MBEDTLS_AES_C
9556requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009557requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02009558run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01009559 -p "$P_PXY mtu=508" \
9560 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9561 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009562 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01009563 hs_timeout=250-10000" \
9564 "$P_CLI dtls=1 debug_level=2 \
9565 crt_file=data_files/server8_int-ca2.crt \
9566 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009567 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01009568 hs_timeout=250-10000" \
9569 0 \
9570 -s "found fragmented DTLS handshake message" \
9571 -c "found fragmented DTLS handshake message" \
9572 -C "error"
9573
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009574# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02009575# OTOH the client might resend if the server is to slow to reset after sending
9576# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009577not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009578requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9579requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009580requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009582run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009583 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009584 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9585 crt_file=data_files/server7_int-ca.crt \
9586 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009587 hs_timeout=10000-60000 \
9588 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009589 "$P_CLI dtls=1 debug_level=2 \
9590 crt_file=data_files/server8_int-ca2.crt \
9591 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009592 hs_timeout=10000-60000 \
9593 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009594 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009595 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009596 -s "found fragmented DTLS handshake message" \
9597 -c "found fragmented DTLS handshake message" \
9598 -C "error"
9599
Andrzej Kurek77826052018-10-11 07:34:08 -04009600# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009601# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
9602# OTOH the client might resend if the server is to slow to reset after sending
9603# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009604not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009605requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9606requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009607requires_config_enabled MBEDTLS_AES_C
9608requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009609requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009610run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009611 -p "$P_PXY mtu=512" \
9612 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9613 crt_file=data_files/server7_int-ca.crt \
9614 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009615 hs_timeout=10000-60000 \
9616 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009617 "$P_CLI dtls=1 debug_level=2 \
9618 crt_file=data_files/server8_int-ca2.crt \
9619 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009620 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9621 hs_timeout=10000-60000 \
9622 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009623 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009624 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009625 -s "found fragmented DTLS handshake message" \
9626 -c "found fragmented DTLS handshake message" \
9627 -C "error"
9628
Andrzej Kurek7311c782018-10-11 06:49:41 -04009629not_with_valgrind # spurious autoreduction due to timeout
9630requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9631requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009632requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08009633requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04009634run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009635 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009636 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9637 crt_file=data_files/server7_int-ca.crt \
9638 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009639 hs_timeout=10000-60000 \
9640 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009641 "$P_CLI dtls=1 debug_level=2 \
9642 crt_file=data_files/server8_int-ca2.crt \
9643 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009644 hs_timeout=10000-60000 \
9645 mtu=1024 nbio=2" \
9646 0 \
9647 -S "autoreduction" \
9648 -s "found fragmented DTLS handshake message" \
9649 -c "found fragmented DTLS handshake message" \
9650 -C "error"
9651
Andrzej Kurek77826052018-10-11 07:34:08 -04009652# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04009653not_with_valgrind # spurious autoreduction due to timeout
9654requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9655requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009656requires_config_enabled MBEDTLS_AES_C
9657requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009658requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04009659run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
9660 -p "$P_PXY mtu=512" \
9661 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9662 crt_file=data_files/server7_int-ca.crt \
9663 key_file=data_files/server7.key \
9664 hs_timeout=10000-60000 \
9665 mtu=512 nbio=2" \
9666 "$P_CLI dtls=1 debug_level=2 \
9667 crt_file=data_files/server8_int-ca2.crt \
9668 key_file=data_files/server8.key \
9669 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
9670 hs_timeout=10000-60000 \
9671 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009672 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009673 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009674 -s "found fragmented DTLS handshake message" \
9675 -c "found fragmented DTLS handshake message" \
9676 -C "error"
9677
Andrzej Kurek77826052018-10-11 07:34:08 -04009678# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01009679# This ensures things still work after session_reset().
9680# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009681# Since we don't support reading fragmented ClientHello yet,
9682# up the MTU to 1450 (larger than ClientHello with session ticket,
9683# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009684# An autoreduction on the client-side might happen if the server is
9685# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02009686# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009687# resumed listening, which would result in a spurious autoreduction.
9688not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009689requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9690requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009691requires_config_enabled MBEDTLS_AES_C
9692requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009693requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009694run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
9695 -p "$P_PXY mtu=1450" \
9696 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9697 crt_file=data_files/server7_int-ca.crt \
9698 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009699 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009700 mtu=1450" \
9701 "$P_CLI dtls=1 debug_level=2 \
9702 crt_file=data_files/server8_int-ca2.crt \
9703 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009704 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009705 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Jerry Yua15af372022-12-05 15:55:24 +08009706 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1000" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009707 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009708 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02009709 -s "found fragmented DTLS handshake message" \
9710 -c "found fragmented DTLS handshake message" \
9711 -C "error"
9712
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009713# An autoreduction on the client-side might happen if the server is
9714# slow to reset, therefore omitting '-C "autoreduction"' below.
9715not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009716requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9717requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009718requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009719requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9720requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009721requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009722run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9723 -p "$P_PXY mtu=512" \
9724 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9725 crt_file=data_files/server7_int-ca.crt \
9726 key_file=data_files/server7.key \
9727 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009728 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009729 mtu=512" \
9730 "$P_CLI dtls=1 debug_level=2 \
9731 crt_file=data_files/server8_int-ca2.crt \
9732 key_file=data_files/server8.key \
9733 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009734 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009735 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009736 mtu=512" \
9737 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009738 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009739 -s "found fragmented DTLS handshake message" \
9740 -c "found fragmented DTLS handshake message" \
9741 -C "error"
9742
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009743# An autoreduction on the client-side might happen if the server is
9744# slow to reset, therefore omitting '-C "autoreduction"' below.
9745not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009746requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9747requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009748requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009749requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9750requires_config_enabled MBEDTLS_AES_C
9751requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009752requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009753run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9754 -p "$P_PXY mtu=512" \
9755 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9756 crt_file=data_files/server7_int-ca.crt \
9757 key_file=data_files/server7.key \
9758 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009759 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009760 mtu=512" \
9761 "$P_CLI dtls=1 debug_level=2 \
9762 crt_file=data_files/server8_int-ca2.crt \
9763 key_file=data_files/server8.key \
9764 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009765 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009766 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009767 mtu=512" \
9768 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009769 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009770 -s "found fragmented DTLS handshake message" \
9771 -c "found fragmented DTLS handshake message" \
9772 -C "error"
9773
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009774# An autoreduction on the client-side might happen if the server is
9775# slow to reset, therefore omitting '-C "autoreduction"' below.
9776not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9778requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009779requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009780requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9781requires_config_enabled MBEDTLS_AES_C
9782requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009783requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009784run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009785 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009786 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9787 crt_file=data_files/server7_int-ca.crt \
9788 key_file=data_files/server7.key \
9789 exchanges=2 renegotiation=1 \
9790 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009791 hs_timeout=10000-60000 \
9792 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009793 "$P_CLI dtls=1 debug_level=2 \
9794 crt_file=data_files/server8_int-ca2.crt \
9795 key_file=data_files/server8.key \
9796 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009797 hs_timeout=10000-60000 \
9798 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009799 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009800 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009801 -s "found fragmented DTLS handshake message" \
9802 -c "found fragmented DTLS handshake message" \
9803 -C "error"
9804
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009805# An autoreduction on the client-side might happen if the server is
9806# slow to reset, therefore omitting '-C "autoreduction"' below.
9807not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009808requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9809requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009810requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009811requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9812requires_config_enabled MBEDTLS_AES_C
9813requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
9814requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009815requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009816run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009817 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009818 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9819 crt_file=data_files/server7_int-ca.crt \
9820 key_file=data_files/server7.key \
9821 exchanges=2 renegotiation=1 \
9822 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009823 hs_timeout=10000-60000 \
9824 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009825 "$P_CLI dtls=1 debug_level=2 \
9826 crt_file=data_files/server8_int-ca2.crt \
9827 key_file=data_files/server8.key \
9828 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009829 hs_timeout=10000-60000 \
9830 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009831 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009832 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009833 -s "found fragmented DTLS handshake message" \
9834 -c "found fragmented DTLS handshake message" \
9835 -C "error"
9836
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009837# An autoreduction on the client-side might happen if the server is
9838# slow to reset, therefore omitting '-C "autoreduction"' below.
9839not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009840requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9841requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek934e9cd2022-09-05 14:44:46 -04009842requires_hash_alg SHA_256
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009843requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
9844requires_config_enabled MBEDTLS_AES_C
9845requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009846requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009847run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009848 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009849 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9850 crt_file=data_files/server7_int-ca.crt \
9851 key_file=data_files/server7.key \
9852 exchanges=2 renegotiation=1 \
9853 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009854 hs_timeout=10000-60000 \
9855 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009856 "$P_CLI dtls=1 debug_level=2 \
9857 crt_file=data_files/server8_int-ca2.crt \
9858 key_file=data_files/server8.key \
9859 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009860 hs_timeout=10000-60000 \
9861 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009862 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009863 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009864 -s "found fragmented DTLS handshake message" \
9865 -c "found fragmented DTLS handshake message" \
9866 -C "error"
9867
Andrzej Kurek77826052018-10-11 07:34:08 -04009868# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009869requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9870requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009871requires_config_enabled MBEDTLS_AES_C
9872requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009873client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009874requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009875run_test "DTLS fragmenting: proxy MTU + 3d" \
9876 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009877 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009878 crt_file=data_files/server7_int-ca.crt \
9879 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009880 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009881 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009882 crt_file=data_files/server8_int-ca2.crt \
9883 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009884 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009885 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009886 0 \
9887 -s "found fragmented DTLS handshake message" \
9888 -c "found fragmented DTLS handshake message" \
9889 -C "error"
9890
Andrzej Kurek77826052018-10-11 07:34:08 -04009891# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009892requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9893requires_config_enabled MBEDTLS_RSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04009894requires_config_enabled MBEDTLS_AES_C
9895requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009896client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009897requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009898run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9899 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9900 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9901 crt_file=data_files/server7_int-ca.crt \
9902 key_file=data_files/server7.key \
9903 hs_timeout=250-10000 mtu=512 nbio=2" \
9904 "$P_CLI dtls=1 debug_level=2 \
9905 crt_file=data_files/server8_int-ca2.crt \
9906 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009907 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009908 hs_timeout=250-10000 mtu=512 nbio=2" \
9909 0 \
9910 -s "found fragmented DTLS handshake message" \
9911 -c "found fragmented DTLS handshake message" \
9912 -C "error"
9913
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009914# interop tests for DTLS fragmentating with reliable connection
9915#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009916# here and below we just want to test that the we fragment in a way that
9917# pleases other implementations, so we don't need the peer to fragment
9918requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9919requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009920requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009921requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009922run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9923 "$G_SRV -u" \
9924 "$P_CLI dtls=1 debug_level=2 \
9925 crt_file=data_files/server8_int-ca2.crt \
9926 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009927 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009928 0 \
9929 -c "fragmenting handshake message" \
9930 -C "error"
9931
Hanno Beckerb9a00862018-08-28 10:20:22 +01009932# We use --insecure for the GnuTLS client because it expects
9933# the hostname / IP it connects to to be the name used in the
9934# certificate obtained from the server. Here, however, it
9935# connects to 127.0.0.1 while our test certificates use 'localhost'
9936# as the server name in the certificate. This will make the
Shaun Case8b0ecbc2021-12-20 21:14:10 -08009937# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009938# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009939requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9940requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009941requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009942requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009943requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009944run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Valerio Setti3b2c0282023-03-08 10:22:29 +01009945 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009946 crt_file=data_files/server7_int-ca.crt \
9947 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009948 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009949 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009950 0 \
9951 -s "fragmenting handshake message"
9952
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009953requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9954requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009955requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009956run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9957 "$O_SRV -dtls1_2 -verify 10" \
9958 "$P_CLI dtls=1 debug_level=2 \
9959 crt_file=data_files/server8_int-ca2.crt \
9960 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009961 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009962 0 \
9963 -c "fragmenting handshake message" \
9964 -C "error"
9965
9966requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9967requires_config_enabled MBEDTLS_RSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009968requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009969run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9970 "$P_SRV dtls=1 debug_level=2 \
9971 crt_file=data_files/server7_int-ca.crt \
9972 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009973 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009974 "$O_CLI -dtls1_2" \
9975 0 \
9976 -s "fragmenting handshake message"
9977
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009978# interop tests for DTLS fragmentating with unreliable connection
9979#
9980# again we just want to test that the we fragment in a way that
9981# pleases other implementations, so we don't need the peer to fragment
9982requires_gnutls_next
9983requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9984requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009985client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01009986requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009987run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9988 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9989 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009990 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009991 crt_file=data_files/server8_int-ca2.crt \
9992 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00009993 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009994 0 \
9995 -c "fragmenting handshake message" \
9996 -C "error"
9997
9998requires_gnutls_next
9999requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10000requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010001client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010002requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010003run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
10004 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10005 "$P_SRV dtls=1 debug_level=2 \
10006 crt_file=data_files/server7_int-ca.crt \
10007 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010008 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010009 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010010 0 \
10011 -s "fragmenting handshake message"
10012
Zhangsen Wang91385122022-07-12 01:48:17 +000010013## The test below requires 1.1.1a or higher version of openssl, otherwise
10014## it might trigger a bug due to openssl server (https://github.com/openssl/openssl/issues/6902)
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010015requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010016requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10017requires_config_enabled MBEDTLS_RSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010018client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010019requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010020run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
10021 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000010022 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010023 "$P_CLI dtls=1 debug_level=2 \
10024 crt_file=data_files/server8_int-ca2.crt \
10025 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010026 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +010010027 0 \
10028 -c "fragmenting handshake message" \
10029 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010030
Zhangsen Wangd5e8a482022-07-29 07:53:36 +000010031## the test below will time out with certain seed.
Zhangsen Wangbaeffbb2022-07-29 06:34:47 +000010032## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
10033skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010034requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
10035requires_config_enabled MBEDTLS_RSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010036client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010037requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010038run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
10039 -p "$P_PXY drop=8 delay=8 duplicate=8" \
10040 "$P_SRV dtls=1 debug_level=2 \
10041 crt_file=data_files/server7_int-ca.crt \
10042 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +000010043 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +020010044 "$O_CLI -dtls1_2" \
10045 0 \
10046 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020010047
Ron Eldorb4655392018-07-05 18:25:39 +030010048# Tests for DTLS-SRTP (RFC 5764)
10049requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010051run_test "DTLS-SRTP all profiles supported" \
10052 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10053 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10054 0 \
10055 -s "found use_srtp extension" \
10056 -s "found srtp profile" \
10057 -s "selected srtp profile" \
10058 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010059 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010060 -c "client hello, adding use_srtp extension" \
10061 -c "found use_srtp extension" \
10062 -c "found srtp profile" \
10063 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010064 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010065 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010066 -C "error"
10067
Johan Pascal9bc50b02020-09-24 12:01:13 +020010068
Ron Eldorb4655392018-07-05 18:25:39 +030010069requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010071run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
10072 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010073 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010074 0 \
10075 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010076 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
10077 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010078 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010079 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010080 -c "client hello, adding use_srtp extension" \
10081 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010082 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +030010083 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010084 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010085 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010086 -C "error"
10087
10088requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010089requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010090run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +020010091 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010092 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10093 0 \
10094 -s "found use_srtp extension" \
10095 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010096 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010097 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010098 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010099 -c "client hello, adding use_srtp extension" \
10100 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010101 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010102 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010103 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010104 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010105 -C "error"
10106
10107requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010109run_test "DTLS-SRTP server and Client support only one matching profile." \
10110 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10111 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10112 0 \
10113 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010114 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10115 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010116 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010117 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010118 -c "client hello, adding use_srtp extension" \
10119 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010120 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010121 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010122 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010123 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010124 -C "error"
10125
10126requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010127requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010128run_test "DTLS-SRTP server and Client support only one different profile." \
10129 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +020010130 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +030010131 0 \
10132 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010133 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +030010134 -S "selected srtp profile" \
10135 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010136 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010137 -c "client hello, adding use_srtp extension" \
10138 -C "found use_srtp extension" \
10139 -C "found srtp profile" \
10140 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010141 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010142 -C "error"
10143
10144requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010146run_test "DTLS-SRTP server doesn't support use_srtp extension." \
10147 "$P_SRV dtls=1 debug_level=3" \
10148 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10149 0 \
10150 -s "found use_srtp extension" \
10151 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010152 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010153 -c "client hello, adding use_srtp extension" \
10154 -C "found use_srtp extension" \
10155 -C "found srtp profile" \
10156 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010157 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010158 -C "error"
10159
10160requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010161requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010162run_test "DTLS-SRTP all profiles supported. mki used" \
10163 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
10164 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10165 0 \
10166 -s "found use_srtp extension" \
10167 -s "found srtp profile" \
10168 -s "selected srtp profile" \
10169 -s "server hello, adding use_srtp extension" \
10170 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010171 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +030010172 -c "client hello, adding use_srtp extension" \
10173 -c "found use_srtp extension" \
10174 -c "found srtp profile" \
10175 -c "selected srtp profile" \
10176 -c "dumping 'sending mki' (8 bytes)" \
10177 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010178 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010179 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010180 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010181 -C "error"
10182
10183requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +030010185run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
10186 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10187 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10188 0 \
10189 -s "found use_srtp extension" \
10190 -s "found srtp profile" \
10191 -s "selected srtp profile" \
10192 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010193 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010194 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +030010195 -S "dumping 'using mki' (8 bytes)" \
10196 -c "client hello, adding use_srtp extension" \
10197 -c "found use_srtp extension" \
10198 -c "found srtp profile" \
10199 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010200 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +010010201 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +020010202 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +030010203 -c "dumping 'sending mki' (8 bytes)" \
10204 -C "dumping 'received mki' (8 bytes)" \
10205 -C "error"
10206
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010207requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010209run_test "DTLS-SRTP all profiles supported. openssl client." \
10210 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10211 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10212 0 \
10213 -s "found use_srtp extension" \
10214 -s "found srtp profile" \
10215 -s "selected srtp profile" \
10216 -s "server hello, adding use_srtp extension" \
10217 -s "DTLS-SRTP key material is"\
10218 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10219 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
10220
10221requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010223run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
10224 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10225 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10226 0 \
10227 -s "found use_srtp extension" \
10228 -s "found srtp profile" \
10229 -s "selected srtp profile" \
10230 -s "server hello, adding use_srtp extension" \
10231 -s "DTLS-SRTP key material is"\
10232 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10233 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10234
10235requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010237run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
10238 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10239 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10240 0 \
10241 -s "found use_srtp extension" \
10242 -s "found srtp profile" \
10243 -s "selected srtp profile" \
10244 -s "server hello, adding use_srtp extension" \
10245 -s "DTLS-SRTP key material is"\
10246 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10247 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10248
10249requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010251run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
10252 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10253 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10254 0 \
10255 -s "found use_srtp extension" \
10256 -s "found srtp profile" \
10257 -s "selected srtp profile" \
10258 -s "server hello, adding use_srtp extension" \
10259 -s "DTLS-SRTP key material is"\
10260 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10261 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10262
10263requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010265run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
10266 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10267 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10268 0 \
10269 -s "found use_srtp extension" \
10270 -s "found srtp profile" \
10271 -s "selected srtp profile" \
10272 -s "server hello, adding use_srtp extension" \
10273 -s "DTLS-SRTP key material is"\
10274 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
10275 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
10276
10277requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010279run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
10280 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10281 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10282 0 \
10283 -s "found use_srtp extension" \
10284 -s "found srtp profile" \
10285 -S "selected srtp profile" \
10286 -S "server hello, adding use_srtp extension" \
10287 -S "DTLS-SRTP key material is"\
10288 -C "SRTP Extension negotiated, profile"
10289
10290requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010292run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
10293 "$P_SRV dtls=1 debug_level=3" \
10294 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10295 0 \
10296 -s "found use_srtp extension" \
10297 -S "server hello, adding use_srtp extension" \
10298 -S "DTLS-SRTP key material is"\
10299 -C "SRTP Extension negotiated, profile"
10300
10301requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010303run_test "DTLS-SRTP all profiles supported. openssl server" \
10304 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10305 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10306 0 \
10307 -c "client hello, adding use_srtp extension" \
10308 -c "found use_srtp extension" \
10309 -c "found srtp profile" \
10310 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
10311 -c "DTLS-SRTP key material is"\
10312 -C "error"
10313
10314requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010316run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
10317 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10318 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10319 0 \
10320 -c "client hello, adding use_srtp extension" \
10321 -c "found use_srtp extension" \
10322 -c "found srtp profile" \
10323 -c "selected srtp profile" \
10324 -c "DTLS-SRTP key material is"\
10325 -C "error"
10326
10327requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010329run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
10330 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10331 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10332 0 \
10333 -c "client hello, adding use_srtp extension" \
10334 -c "found use_srtp extension" \
10335 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10336 -c "selected srtp profile" \
10337 -c "DTLS-SRTP key material is"\
10338 -C "error"
10339
10340requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010341requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010342run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
10343 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10344 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10345 0 \
10346 -c "client hello, adding use_srtp extension" \
10347 -c "found use_srtp extension" \
10348 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10349 -c "selected srtp profile" \
10350 -c "DTLS-SRTP key material is"\
10351 -C "error"
10352
10353requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010355run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
10356 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10357 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10358 0 \
10359 -c "client hello, adding use_srtp extension" \
10360 -c "found use_srtp extension" \
10361 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10362 -c "selected srtp profile" \
10363 -c "DTLS-SRTP key material is"\
10364 -C "error"
10365
10366requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010368run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
10369 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10370 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
10371 0 \
10372 -c "client hello, adding use_srtp extension" \
10373 -C "found use_srtp extension" \
10374 -C "found srtp profile" \
10375 -C "selected srtp profile" \
10376 -C "DTLS-SRTP key material is"\
10377 -C "error"
10378
10379requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010381run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
10382 "$O_SRV -dtls" \
10383 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10384 0 \
10385 -c "client hello, adding use_srtp extension" \
10386 -C "found use_srtp extension" \
10387 -C "found srtp profile" \
10388 -C "selected srtp profile" \
10389 -C "DTLS-SRTP key material is"\
10390 -C "error"
10391
10392requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +080010393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +020010394run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
10395 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
10396 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10397 0 \
10398 -c "client hello, adding use_srtp extension" \
10399 -c "found use_srtp extension" \
10400 -c "found srtp profile" \
10401 -c "selected srtp profile" \
10402 -c "DTLS-SRTP key material is"\
10403 -c "DTLS-SRTP no mki value negotiated"\
10404 -c "dumping 'sending mki' (8 bytes)" \
10405 -C "dumping 'received mki' (8 bytes)" \
10406 -C "error"
10407
10408requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010409requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010411run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010412 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10413 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010414 0 \
10415 -s "found use_srtp extension" \
10416 -s "found srtp profile" \
10417 -s "selected srtp profile" \
10418 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010419 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010420 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
10421
10422requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010423requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010425run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010426 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10427 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010428 0 \
10429 -s "found use_srtp extension" \
10430 -s "found srtp profile" \
10431 -s "selected srtp profile" \
10432 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010433 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010434 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
10435
10436requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010437requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010439run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010440 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
10441 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010442 0 \
10443 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010444 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
10445 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010446 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010447 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010448 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10449
10450requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010451requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010453run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +020010454 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010455 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010456 0 \
10457 -s "found use_srtp extension" \
10458 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010459 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010460 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010461 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010462 -c "SRTP profile: SRTP_NULL_SHA1_32"
10463
10464requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010465requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010467run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010468 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10469 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010470 0 \
10471 -s "found use_srtp extension" \
10472 -s "found srtp profile" \
10473 -s "selected srtp profile" \
10474 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010475 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010476 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
10477
10478requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010479requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010481run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +020010482 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
10483 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010484 0 \
10485 -s "found use_srtp extension" \
10486 -s "found srtp profile" \
10487 -S "selected srtp profile" \
10488 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010489 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010490 -C "SRTP profile:"
10491
10492requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010493requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010494requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010495run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +020010496 "$P_SRV dtls=1 debug_level=3" \
10497 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010498 0 \
10499 -s "found use_srtp extension" \
10500 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010501 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010502 -C "SRTP profile:"
10503
10504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010505requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010507run_test "DTLS-SRTP all profiles supported. gnutls server" \
10508 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10509 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10510 0 \
10511 -c "client hello, adding use_srtp extension" \
10512 -c "found use_srtp extension" \
10513 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010514 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010515 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010516 -C "error"
10517
10518requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010519requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010520requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010521run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
10522 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10523 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10524 0 \
10525 -c "client hello, adding use_srtp extension" \
10526 -c "found use_srtp extension" \
10527 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +020010528 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010529 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010530 -C "error"
10531
10532requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010533requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010535run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
10536 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10537 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10538 0 \
10539 -c "client hello, adding use_srtp extension" \
10540 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010541 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010542 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010543 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010544 -C "error"
10545
10546requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010547requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010549run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
10550 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010551 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010552 0 \
10553 -c "client hello, adding use_srtp extension" \
10554 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010555 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010556 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010557 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010558 -C "error"
10559
10560requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010561requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010563run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
10564 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
10565 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
10566 0 \
10567 -c "client hello, adding use_srtp extension" \
10568 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +020010569 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010570 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010571 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010572 -C "error"
10573
10574requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010575requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010577run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
10578 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +020010579 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010580 0 \
10581 -c "client hello, adding use_srtp extension" \
10582 -C "found use_srtp extension" \
10583 -C "found srtp profile" \
10584 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010585 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010586 -C "error"
10587
10588requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010589requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010591run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
10592 "$G_SRV -u" \
10593 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
10594 0 \
10595 -c "client hello, adding use_srtp extension" \
10596 -C "found use_srtp extension" \
10597 -C "found srtp profile" \
10598 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010599 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010600 -C "error"
10601
10602requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +020010603requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +080010604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010605run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
10606 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
10607 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
10608 0 \
10609 -c "client hello, adding use_srtp extension" \
10610 -c "found use_srtp extension" \
10611 -c "found srtp profile" \
10612 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010613 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010614 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010615 -c "dumping 'sending mki' (8 bytes)" \
10616 -c "dumping 'received mki' (8 bytes)" \
10617 -C "error"
10618
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010619# Tests for specific things with "unreliable" UDP connection
10620
10621not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010623run_test "DTLS proxy: reference" \
10624 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010625 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10626 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +020010627 0 \
10628 -C "replayed record" \
10629 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010630 -C "Buffer record from epoch" \
10631 -S "Buffer record from epoch" \
10632 -C "ssl_buffer_message" \
10633 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010634 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010635 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010636 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010637 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010638 -c "HTTP/1.0 200 OK"
10639
10640not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +080010641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010642run_test "DTLS proxy: duplicate every packet" \
10643 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010644 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10645 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010646 0 \
10647 -c "replayed record" \
10648 -s "replayed record" \
10649 -c "record from another epoch" \
10650 -s "record from another epoch" \
10651 -S "resend" \
10652 -s "Extra-header:" \
10653 -c "HTTP/1.0 200 OK"
10654
Jerry Yuab082902021-12-23 18:02:22 +080010655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010656run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10657 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010658 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10659 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010660 0 \
10661 -c "replayed record" \
10662 -S "replayed record" \
10663 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010664 -s "record from another epoch" \
10665 -c "resend" \
10666 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010667 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010668 -c "HTTP/1.0 200 OK"
10669
Jerry Yuab082902021-12-23 18:02:22 +080010670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010671run_test "DTLS proxy: multiple records in same datagram" \
10672 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010673 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10674 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010675 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010676 -c "next record in same datagram" \
10677 -s "next record in same datagram"
10678
Jerry Yuab082902021-12-23 18:02:22 +080010679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010680run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10681 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010682 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10683 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010684 0 \
10685 -c "next record in same datagram" \
10686 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010687
Jerry Yuab082902021-12-23 18:02:22 +080010688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010689run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10690 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010691 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10692 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010693 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010694 -c "discarding invalid record (mac)" \
10695 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010696 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010697 -c "HTTP/1.0 200 OK" \
10698 -S "too many records with bad MAC" \
10699 -S "Verification of the message MAC failed"
10700
Jerry Yuab082902021-12-23 18:02:22 +080010701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010702run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10703 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010704 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10705 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010706 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010707 -C "discarding invalid record (mac)" \
10708 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010709 -S "Extra-header:" \
10710 -C "HTTP/1.0 200 OK" \
10711 -s "too many records with bad MAC" \
10712 -s "Verification of the message MAC failed"
10713
Jerry Yuab082902021-12-23 18:02:22 +080010714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010715run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10716 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010717 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10718 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010719 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010720 -c "discarding invalid record (mac)" \
10721 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010722 -s "Extra-header:" \
10723 -c "HTTP/1.0 200 OK" \
10724 -S "too many records with bad MAC" \
10725 -S "Verification of the message MAC failed"
10726
Jerry Yuab082902021-12-23 18:02:22 +080010727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010728run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10729 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010730 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10731 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010732 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010733 -c "discarding invalid record (mac)" \
10734 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010735 -s "Extra-header:" \
10736 -c "HTTP/1.0 200 OK" \
10737 -s "too many records with bad MAC" \
10738 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010739
Jerry Yuab082902021-12-23 18:02:22 +080010740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010741run_test "DTLS proxy: delay ChangeCipherSpec" \
10742 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010743 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10744 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010745 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010746 -c "record from another epoch" \
10747 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010748 -s "Extra-header:" \
10749 -c "HTTP/1.0 200 OK"
10750
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010751# Tests for reordering support with DTLS
10752
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010753requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010755run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10756 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010757 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10758 hs_timeout=2500-60000" \
10759 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10760 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010761 0 \
10762 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010763 -c "Next handshake message has been buffered - load"\
10764 -S "Buffering HS message" \
10765 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010766 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010767 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010768 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010769 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010770
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010771requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010773run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10774 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010775 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10776 hs_timeout=2500-60000" \
10777 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10778 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010779 0 \
10780 -c "Buffering HS message" \
10781 -c "found fragmented DTLS handshake message"\
10782 -c "Next handshake message 1 not or only partially bufffered" \
10783 -c "Next handshake message has been buffered - load"\
10784 -S "Buffering HS message" \
10785 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010786 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010787 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010788 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010789 -S "Remember CCS message"
10790
Hanno Beckera1adcca2018-08-24 14:41:07 +010010791# The client buffers the ServerKeyExchange before receiving the fragmented
10792# Certificate message; at the time of writing, together these are aroudn 1200b
10793# in size, so that the bound below ensures that the certificate can be reassembled
10794# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010795requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010796requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +080010797requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010798run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010799 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010800 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10801 hs_timeout=2500-60000" \
10802 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10803 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010804 0 \
10805 -c "Buffering HS message" \
10806 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010807 -C "attempt to make space by freeing buffered messages" \
10808 -S "Buffering HS message" \
10809 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010810 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010811 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010812 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010813 -S "Remember CCS message"
10814
10815# The size constraints ensure that the delayed certificate message can't
10816# be reassembled while keeping the ServerKeyExchange message, but it can
10817# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010818requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010819requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10820requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +080010821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010822run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10823 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010824 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10825 hs_timeout=2500-60000" \
10826 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10827 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010828 0 \
10829 -c "Buffering HS message" \
10830 -c "attempt to make space by freeing buffered future messages" \
10831 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010832 -S "Buffering HS message" \
10833 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010834 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010835 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010836 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010837 -S "Remember CCS message"
10838
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010839requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010841run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10842 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010843 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10844 hs_timeout=2500-60000" \
10845 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10846 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010847 0 \
10848 -C "Buffering HS message" \
10849 -C "Next handshake message has been buffered - load"\
10850 -s "Buffering HS message" \
10851 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010852 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010853 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010854 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010855 -S "Remember CCS message"
10856
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010857requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010859run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10860 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010861 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10862 hs_timeout=2500-60000" \
10863 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10864 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010865 0 \
10866 -C "Buffering HS message" \
10867 -C "Next handshake message has been buffered - load"\
10868 -S "Buffering HS message" \
10869 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010870 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010871 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010872 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010873 -S "Remember CCS message"
10874
Gilles Peskine6f160ca2022-03-14 18:21:24 +010010875requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +080010876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +010010877run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10878 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010879 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10880 hs_timeout=2500-60000" \
10881 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10882 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010883 0 \
10884 -C "Buffering HS message" \
10885 -C "Next handshake message has been buffered - load"\
10886 -S "Buffering HS message" \
10887 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010888 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010889 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010890 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010891 -s "Remember CCS message"
10892
Jerry Yuab082902021-12-23 18:02:22 +080010893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +010010894run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010895 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010896 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10897 hs_timeout=2500-60000" \
10898 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10899 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010900 0 \
10901 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010902 -s "Found buffered record from current epoch - load" \
10903 -c "Buffer record from epoch 1" \
10904 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010905
Hanno Beckera1adcca2018-08-24 14:41:07 +010010906# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10907# from the server are delayed, so that the encrypted Finished message
10908# is received and buffered. When the fragmented NewSessionTicket comes
10909# in afterwards, the encrypted Finished message must be freed in order
10910# to make space for the NewSessionTicket to be reassembled.
10911# This works only in very particular circumstances:
10912# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10913# of the NewSessionTicket, but small enough to also allow buffering of
10914# the encrypted Finished message.
10915# - The MTU setting on the server must be so small that the NewSessionTicket
10916# needs to be fragmented.
10917# - All messages sent by the server must be small enough to be either sent
10918# without fragmentation or be reassembled within the bounds of
10919# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10920# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010921requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10922requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010923run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10924 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010925 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010926 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10927 0 \
10928 -s "Buffer record from epoch 1" \
10929 -s "Found buffered record from current epoch - load" \
10930 -c "Buffer record from epoch 1" \
10931 -C "Found buffered record from current epoch - load" \
10932 -c "Enough space available after freeing future epoch record"
10933
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010934# Tests for "randomly unreliable connection": try a variety of flows and peers
10935
10936client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010937run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10938 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010939 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010940 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010941 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010942 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10943 0 \
10944 -s "Extra-header:" \
10945 -c "HTTP/1.0 200 OK"
10946
Janos Follath74537a62016-09-02 13:45:28 +010010947client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010948run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10949 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010950 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10951 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010952 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10953 0 \
10954 -s "Extra-header:" \
10955 -c "HTTP/1.0 200 OK"
10956
Janos Follath74537a62016-09-02 13:45:28 +010010957client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010959run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10960 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010961 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10962 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010963 0 \
10964 -s "Extra-header:" \
10965 -c "HTTP/1.0 200 OK"
10966
Janos Follath74537a62016-09-02 13:45:28 +010010967client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010969run_test "DTLS proxy: 3d, FS, client auth" \
10970 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010971 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10972 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010973 0 \
10974 -s "Extra-header:" \
10975 -c "HTTP/1.0 200 OK"
10976
Janos Follath74537a62016-09-02 13:45:28 +010010977client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010979run_test "DTLS proxy: 3d, FS, ticket" \
10980 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010981 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10982 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010983 0 \
10984 -s "Extra-header:" \
10985 -c "HTTP/1.0 200 OK"
10986
Janos Follath74537a62016-09-02 13:45:28 +010010987client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010989run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10990 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010991 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10992 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010993 0 \
10994 -s "Extra-header:" \
10995 -c "HTTP/1.0 200 OK"
10996
Janos Follath74537a62016-09-02 13:45:28 +010010997client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +080010998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010999run_test "DTLS proxy: 3d, max handshake, nbio" \
11000 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011001 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011002 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011003 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011004 0 \
11005 -s "Extra-header:" \
11006 -c "HTTP/1.0 200 OK"
11007
Janos Follath74537a62016-09-02 13:45:28 +010011008client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011009requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011010run_test "DTLS proxy: 3d, min handshake, resumption" \
11011 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011012 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011013 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011014 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011015 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020011016 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11017 0 \
11018 -s "a session has been resumed" \
11019 -c "a session has been resumed" \
11020 -s "Extra-header:" \
11021 -c "HTTP/1.0 200 OK"
11022
Janos Follath74537a62016-09-02 13:45:28 +010011023client_needs_more_time 4
Gilles Peskine2fe796f2022-02-25 19:51:52 +010011024requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011025run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
11026 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011027 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011028 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011029 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010011030 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020011031 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
11032 0 \
11033 -s "a session has been resumed" \
11034 -c "a session has been resumed" \
11035 -s "Extra-header:" \
11036 -c "HTTP/1.0 200 OK"
11037
Janos Follath74537a62016-09-02 13:45:28 +010011038client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011039requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011040run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011041 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011042 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011043 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011044 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011045 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020011046 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11047 0 \
11048 -c "=> renegotiate" \
11049 -s "=> renegotiate" \
11050 -s "Extra-header:" \
11051 -c "HTTP/1.0 200 OK"
11052
Janos Follath74537a62016-09-02 13:45:28 +010011053client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011054requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011055run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
11056 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011057 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011058 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011059 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020011060 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011061 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11062 0 \
11063 -c "=> renegotiate" \
11064 -s "=> renegotiate" \
11065 -s "Extra-header:" \
11066 -c "HTTP/1.0 200 OK"
11067
Janos Follath74537a62016-09-02 13:45:28 +010011068client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011070run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011071 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011072 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011073 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011074 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011075 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011076 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011077 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11078 0 \
11079 -c "=> renegotiate" \
11080 -s "=> renegotiate" \
11081 -s "Extra-header:" \
11082 -c "HTTP/1.0 200 OK"
11083
Janos Follath74537a62016-09-02 13:45:28 +010011084client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010011085requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011086run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011087 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011088 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011089 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011090 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011091 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020011092 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020011093 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
11094 0 \
11095 -c "=> renegotiate" \
11096 -s "=> renegotiate" \
11097 -s "Extra-header:" \
11098 -c "HTTP/1.0 200 OK"
11099
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011100## The three tests below require 1.1.1a or higher version of openssl, otherwise
11101## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
11102## Besides, openssl should use dtls1_2 or dtls, otherwise it will cause "SSL alert number 70" error
11103requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011104client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011105not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011107run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011108 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Valerio Setti2f8eb622023-03-16 13:04:44 +010011109 "$O_NEXT_SRV -dtls1_2 -mtu 2048" \
11110 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011111 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020011112 -c "HTTP/1.0 200 OK"
11113
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011114requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011115client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011116not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011118run_test "DTLS proxy: 3d, openssl server, fragmentation" \
11119 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011120 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011121 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011122 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011123 -c "HTTP/1.0 200 OK"
11124
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011125requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010011126client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011127not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011129run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
11130 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang87a9c862022-06-28 06:10:35 +000011131 "$O_NEXT_SRV -dtls1_2 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011132 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011133 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011134 -c "HTTP/1.0 200 OK"
11135
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000011136requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010011137client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011138not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011140run_test "DTLS proxy: 3d, gnutls server" \
11141 -p "$P_PXY drop=5 delay=5 duplicate=5" \
11142 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011143 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011144 0 \
11145 -s "Extra-header:" \
11146 -c "Extra-header:"
11147
k-stachowiak17a38d32019-02-18 15:29:56 +010011148requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011149client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011150not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011152run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
11153 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011154 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011155 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020011156 0 \
11157 -s "Extra-header:" \
11158 -c "Extra-header:"
11159
k-stachowiak17a38d32019-02-18 15:29:56 +010011160requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010011161client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020011162not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +080011163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011164run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
11165 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010011166 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040011167 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020011168 0 \
11169 -s "Extra-header:" \
11170 -c "Extra-header:"
11171
Jerry Yuab082902021-12-23 18:02:22 +080011172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +030011173run_test "export keys functionality" \
11174 "$P_SRV eap_tls=1 debug_level=3" \
Ronald Cronf95d1692023-03-14 17:19:42 +010011175 "$P_CLI force_version=tls12 eap_tls=1 debug_level=3" \
Ron Eldorf75e2522019-05-14 20:38:49 +030011176 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +030011177 -c "EAP-TLS key material is:"\
11178 -s "EAP-TLS key material is:"\
11179 -c "EAP-TLS IV is:" \
11180 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030011181
Jerry Yu04029792021-08-10 16:45:37 +080011182# openssl feature tests: check if tls1.3 exists.
11183requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +080011184run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +080011185 "$O_NEXT_SRV -tls1_3 -msg" \
11186 "$O_NEXT_CLI -tls1_3 -msg" \
11187 0 \
11188 -c "TLS 1.3" \
11189 -s "TLS 1.3"
11190
Jerry Yu75261df2021-09-02 17:40:08 +080011191# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +080011192requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +080011193requires_gnutls_next_no_ticket
11194requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +080011195run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +080011196 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +080011197 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +080011198 0 \
11199 -s "Version: TLS1.3" \
11200 -c "Version: TLS1.3"
11201
Jerry Yuc46e9b42021-08-06 11:22:24 +080011202# TLS1.3 test cases
Ronald Cronb18c67a2023-02-16 16:57:16 +010011203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
11204requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Cron4bb67732023-02-16 15:51:18 +010011205requires_ciphersuite_enabled TLS1-3-CHACHA20-POLY1305-SHA256
Ronald Cronb18c67a2023-02-16 16:57:16 +010011206requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
11207requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Ronald Cronb18c67a2023-02-16 16:57:16 +010011208run_test "TLS 1.3: Default" \
11209 "$P_SRV allow_sha1=0 debug_level=3 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13" \
11210 "$P_CLI allow_sha1=0" \
11211 0 \
11212 -s "Protocol is TLSv1.3" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011213 -s "Ciphersuite is TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cronb18c67a2023-02-16 16:57:16 +010011214 -s "ECDH group: x25519" \
11215 -s "selected signature algorithm ecdsa_secp256r1_sha256"
11216
Jerry Yued2ef2d2021-08-19 18:11:43 +080011217requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011218requires_config_enabled MBEDTLS_DEBUG_C
11219requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011220requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11221 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011222run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011223 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011224 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011225 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011226 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11227 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11228 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11229 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11230 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11231 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11232 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11233 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11234 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11235 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011236 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011237 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011238 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011239 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011240 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011241 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011242 -c "=> parse certificate verify" \
11243 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011244 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011245 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +010011246 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011247 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +080011248
Jerry Yu76e31ec2021-09-22 21:16:27 +080011249requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +080011250requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010011251requires_config_enabled MBEDTLS_DEBUG_C
11252requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011253requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11254 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuc502dff2021-12-03 10:04:08 +080011255run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010011256 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011257 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +080011258 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011259 -s "SERVER HELLO was queued" \
11260 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11261 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11262 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11263 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11264 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11265 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11266 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11267 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11268 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11269 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011270 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011271 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011272 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +000011273 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011274 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +080011275 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011276 -c "=> parse certificate verify" \
11277 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011278 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011279 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +010011280 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +080011281 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +000011282
lhuang0486cacac2022-01-21 07:34:27 -080011283requires_openssl_tls1_3
lhuang0486cacac2022-01-21 07:34:27 -080011284requires_config_enabled MBEDTLS_DEBUG_C
11285requires_config_enabled MBEDTLS_SSL_CLI_C
11286requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011287requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11288 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011289run_test "TLS 1.3: alpn - openssl" \
11290 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011291 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011292 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011293 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11294 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11295 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11296 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11297 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11298 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11299 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11300 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11301 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11302 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011303 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011304 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011305 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011306 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011307 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011308 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011309 -c "=> parse certificate verify" \
11310 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011311 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11312 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011313 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011314 -c "HTTP/1.0 200 ok" \
11315 -c "Application Layer Protocol is h2"
11316
11317requires_gnutls_tls1_3
11318requires_gnutls_next_no_ticket
lhuang0486cacac2022-01-21 07:34:27 -080011319requires_config_enabled MBEDTLS_DEBUG_C
11320requires_config_enabled MBEDTLS_SSL_CLI_C
11321requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron70ed4172022-10-20 15:48:19 +020011322requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11323 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
lhuang0486cacac2022-01-21 07:34:27 -080011324run_test "TLS 1.3: alpn - gnutls" \
11325 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011326 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080011327 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010011328 -s "SERVER HELLO was queued" \
11329 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
11330 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
11331 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
11332 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
11333 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
11334 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
11335 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
11336 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
11337 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
11338 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080011339 -c "<= ssl_tls13_process_server_hello" \
Ronald Cron4bb67732023-02-16 15:51:18 +010011340 -c "server hello, chosen ciphersuite: ( 1303 ) - TLS1-3-CHACHA20-POLY1305-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011341 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080011342 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011343 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080011344 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010011345 -c "=> parse certificate verify" \
11346 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080011347 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
11348 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011349 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080011350 -c "HTTP/1.0 200 OK" \
11351 -c "Application Layer Protocol is h2"
11352
XiaokangQianacb39922022-06-17 10:18:48 +000011353requires_openssl_tls1_3
XiaokangQianacb39922022-06-17 10:18:48 +000011354requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011355requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianacb39922022-06-17 10:18:48 +000011356requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011357requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianacb39922022-06-17 10:18:48 +000011358run_test "TLS 1.3: server alpn - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011359 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianacb39922022-06-17 10:18:48 +000011360 "$O_NEXT_CLI -msg -tls1_3 -no_middlebox -alpn h2" \
11361 0 \
XiaokangQianc7403452022-06-23 03:24:12 +000011362 -s "found alpn extension" \
11363 -s "server side, adding alpn extension" \
11364 -s "Protocol is TLSv1.3" \
11365 -s "HTTP/1.0 200 OK" \
11366 -s "Application Layer Protocol is h2"
11367
11368requires_gnutls_tls1_3
XiaokangQianc7403452022-06-23 03:24:12 +000011369requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQian95d5f542022-06-24 02:29:26 +000011370requires_config_enabled MBEDTLS_SSL_SRV_C
XiaokangQianc7403452022-06-23 03:24:12 +000011371requires_config_enabled MBEDTLS_SSL_ALPN
Ronald Cron928cbd32022-10-04 16:14:26 +020011372requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianc7403452022-06-23 03:24:12 +000011373run_test "TLS 1.3: server alpn - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010011374 "$P_SRV debug_level=3 tickets=0 crt_file=data_files/server5.crt key_file=data_files/server5.key alpn=h2" \
XiaokangQianc7403452022-06-23 03:24:12 +000011375 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V --alpn h2" \
11376 0 \
XiaokangQianacb39922022-06-17 10:18:48 +000011377 -s "found alpn extension" \
11378 -s "server side, adding alpn extension" \
11379 -s "Protocol is TLSv1.3" \
11380 -s "HTTP/1.0 200 OK" \
11381 -s "Application Layer Protocol is h2"
11382
Ronald Cron6f135e12021-12-08 16:57:54 +010011383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011384requires_config_enabled MBEDTLS_DEBUG_C
11385requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011386skip_handshake_stage_check
11387requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011388run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011389 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011390 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011391 1 \
11392 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011393 -S "Version: TLS1.0" \
11394 -C "Protocol is TLSv1.0"
11395
Ronald Cron6f135e12021-12-08 16:57:54 +010011396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011397requires_config_enabled MBEDTLS_DEBUG_C
11398requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011399skip_handshake_stage_check
11400requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011401run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011402 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011403 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011404 1 \
11405 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011406 -S "Version: TLS1.1" \
11407 -C "Protocol is TLSv1.1"
11408
Ronald Cron6f135e12021-12-08 16:57:54 +010011409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011410requires_config_enabled MBEDTLS_DEBUG_C
11411requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011412skip_handshake_stage_check
11413requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020011414run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011415 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011416 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011417 1 \
11418 -s "Client's version: 3.3" \
11419 -c "is a fatal alert message (msg 40)" \
11420 -S "Version: TLS1.2" \
11421 -C "Protocol is TLSv1.2"
11422
Ronald Cron6f135e12021-12-08 16:57:54 +010011423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011424requires_config_enabled MBEDTLS_DEBUG_C
11425requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011426skip_handshake_stage_check
11427requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011428run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011429 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011430 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011431 1 \
11432 -s "fatal protocol_version" \
11433 -c "is a fatal alert message (msg 70)" \
11434 -S "Version: TLS1.0" \
11435 -C "Protocol : TLSv1.0"
11436
Ronald Cron6f135e12021-12-08 16:57:54 +010011437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011438requires_config_enabled MBEDTLS_DEBUG_C
11439requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011440skip_handshake_stage_check
11441requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011442run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011443 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011444 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011445 1 \
11446 -s "fatal protocol_version" \
11447 -c "is a fatal alert message (msg 70)" \
11448 -S "Version: TLS1.1" \
11449 -C "Protocol : TLSv1.1"
11450
Ronald Cron6f135e12021-12-08 16:57:54 +010011451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010011452requires_config_enabled MBEDTLS_DEBUG_C
11453requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011454skip_handshake_stage_check
11455requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020011456run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011457 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011458 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080011459 1 \
11460 -s "fatal protocol_version" \
11461 -c "is a fatal alert message (msg 70)" \
11462 -S "Version: TLS1.2" \
11463 -C "Protocol : TLSv1.2"
11464
Jerry Yuaa6214a2022-01-30 19:53:28 +080011465requires_openssl_tls1_3
Jerry Yuaa6214a2022-01-30 19:53:28 +080011466requires_config_enabled MBEDTLS_DEBUG_C
11467requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011468requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11469 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011470run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011471 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011472 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011473 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080011474 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011475 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11476 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011477 -c "HTTP/1.0 200 ok" \
11478 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011479
11480requires_gnutls_tls1_3
11481requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011482requires_config_enabled MBEDTLS_DEBUG_C
11483requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011484requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11485 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011486run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011487 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011488 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011489 0 \
11490 -c "got a certificate request" \
11491 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
11492 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011493 -c "HTTP/1.0 200 OK" \
11494 -c "Protocol is TLSv1.3"
11495
Jerry Yuaa6214a2022-01-30 19:53:28 +080011496
Jerry Yu960bc282022-01-26 11:12:34 +080011497requires_openssl_tls1_3
Jerry Yu960bc282022-01-26 11:12:34 +080011498requires_config_enabled MBEDTLS_DEBUG_C
11499requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011500requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011501run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080011502 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011503 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011504 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011505 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011506 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011507 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11508 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011509
11510requires_gnutls_tls1_3
11511requires_gnutls_next_no_ticket
Jerry Yu960bc282022-01-26 11:12:34 +080011512requires_config_enabled MBEDTLS_DEBUG_C
11513requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020011514requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011515run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080011516 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011517 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080011518 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080011519 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080011520 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080011521 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011522 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11523 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080011524
11525requires_openssl_tls1_3
Jerry Yu200b47b2022-01-28 14:26:30 +080011526requires_config_enabled MBEDTLS_DEBUG_C
11527requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011528requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11529 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011530run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011531 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011532 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011533 key_file=data_files/ecdsa_secp256r1.key" \
11534 0 \
11535 -c "got a certificate request" \
11536 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011537 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11538 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011539
11540requires_gnutls_tls1_3
11541requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011542requires_config_enabled MBEDTLS_DEBUG_C
11543requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011544requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11545 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011546run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011547 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011548 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011549 key_file=data_files/ecdsa_secp256r1.key" \
11550 0 \
11551 -c "got a certificate request" \
11552 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011553 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11554 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011555
11556requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011557requires_config_enabled MBEDTLS_DEBUG_C
11558requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011559requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11560 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011561run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011562 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011563 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011564 key_file=data_files/ecdsa_secp384r1.key" \
11565 0 \
11566 -c "got a certificate request" \
11567 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011568 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11569 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011570
11571requires_gnutls_tls1_3
11572requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011573requires_config_enabled MBEDTLS_DEBUG_C
11574requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011575requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11576 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011577run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011578 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011579 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011580 key_file=data_files/ecdsa_secp384r1.key" \
11581 0 \
11582 -c "got a certificate request" \
11583 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011584 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11585 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011586
11587requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011588requires_config_enabled MBEDTLS_DEBUG_C
11589requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011590requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11591 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011592run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011593 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011594 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011595 key_file=data_files/ecdsa_secp521r1.key" \
11596 0 \
11597 -c "got a certificate request" \
11598 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011599 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11600 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011601
11602requires_gnutls_tls1_3
11603requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011604requires_config_enabled MBEDTLS_DEBUG_C
11605requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011606requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11607 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011608run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011609 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011610 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011611 key_file=data_files/ecdsa_secp521r1.key" \
11612 0 \
11613 -c "got a certificate request" \
11614 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011615 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11616 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011617
11618requires_openssl_tls1_3
Jerry Yu6c3d8212022-02-18 15:23:23 +080011619requires_config_enabled MBEDTLS_DEBUG_C
11620requires_config_enabled MBEDTLS_SSL_CLI_C
11621requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011622requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11623 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011624run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011625 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011626 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011627 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011628 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011629 -c "got a certificate request" \
11630 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011631 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011632 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080011633
11634requires_gnutls_tls1_3
11635requires_gnutls_next_no_ticket
Jerry Yu6c3d8212022-02-18 15:23:23 +080011636requires_config_enabled MBEDTLS_DEBUG_C
11637requires_config_enabled MBEDTLS_SSL_CLI_C
11638requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011639requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11640 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu6c3d8212022-02-18 15:23:23 +080011641run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080011642 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011643 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011644 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080011645 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080011646 -c "got a certificate request" \
11647 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080011648 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080011649 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080011650
Jerry Yu2124d052022-02-18 21:07:18 +080011651requires_openssl_tls1_3
Jerry Yu2124d052022-02-18 21:07:18 +080011652requires_config_enabled MBEDTLS_DEBUG_C
11653requires_config_enabled MBEDTLS_SSL_CLI_C
11654requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011655requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11656 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011657run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
11658 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011659 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011660 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11661 0 \
11662 -c "got a certificate request" \
11663 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11664 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11665 -c "Protocol is TLSv1.3"
11666
11667requires_gnutls_tls1_3
11668requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011669requires_config_enabled MBEDTLS_DEBUG_C
11670requires_config_enabled MBEDTLS_SSL_CLI_C
11671requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011672requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11673 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011674run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
11675 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011676 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011677 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
11678 0 \
11679 -c "got a certificate request" \
11680 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11681 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11682 -c "Protocol is TLSv1.3"
11683
11684requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011685requires_config_enabled MBEDTLS_DEBUG_C
11686requires_config_enabled MBEDTLS_SSL_CLI_C
11687requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011688requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11689 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011690run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
11691 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011692 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011693 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11694 0 \
11695 -c "got a certificate request" \
11696 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11697 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11698 -c "Protocol is TLSv1.3"
11699
11700requires_gnutls_tls1_3
11701requires_gnutls_next_no_ticket
Jerry Yu3a58b462022-02-22 16:42:29 +080011702requires_config_enabled MBEDTLS_DEBUG_C
11703requires_config_enabled MBEDTLS_SSL_CLI_C
11704requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011705requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11706 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu3a58b462022-02-22 16:42:29 +080011707run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
11708 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011709 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu3a58b462022-02-22 16:42:29 +080011710 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
11711 0 \
11712 -c "got a certificate request" \
11713 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11714 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11715 -c "Protocol is TLSv1.3"
11716
11717requires_openssl_tls1_3
Jerry Yu3a58b462022-02-22 16:42:29 +080011718requires_config_enabled MBEDTLS_DEBUG_C
11719requires_config_enabled MBEDTLS_SSL_CLI_C
11720requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011721requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11722 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuccb005e2022-02-22 17:38:34 +080011723run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080011724 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080011725 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011726 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011727 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011728 1 \
11729 -c "got a certificate request" \
11730 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11731 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011732 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011733 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011734
11735requires_gnutls_tls1_3
11736requires_gnutls_next_no_ticket
Jerry Yu2124d052022-02-18 21:07:18 +080011737requires_config_enabled MBEDTLS_DEBUG_C
11738requires_config_enabled MBEDTLS_SSL_CLI_C
11739requires_config_enabled MBEDTLS_RSA_C
Ronald Cron70ed4172022-10-20 15:48:19 +020011740requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11741 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu819f2972022-02-22 10:14:24 +080011742run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
11743 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010011744 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080011745 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080011746 1 \
11747 -c "got a certificate request" \
11748 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11749 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020011750 -c "no suitable signature algorithm" \
Andrzej Kurek5c65c572022-04-13 14:28:52 -040011751 -C "unknown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080011752
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011753# Test using an opaque private key for client authentication
11754requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011755requires_config_enabled MBEDTLS_DEBUG_C
11756requires_config_enabled MBEDTLS_SSL_CLI_C
11757requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011758requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011759run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - openssl" \
11760 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
11761 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key key_opaque=1" \
11762 0 \
11763 -c "got a certificate request" \
11764 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11765 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11766 -c "Protocol is TLSv1.3"
11767
11768requires_gnutls_tls1_3
11769requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011770requires_config_enabled MBEDTLS_DEBUG_C
11771requires_config_enabled MBEDTLS_SSL_CLI_C
11772requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron928cbd32022-10-04 16:14:26 +020011773requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011774run_test "TLS 1.3: Client authentication - opaque key, no server middlebox compat - gnutls" \
11775 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
11776 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
11777 key_file=data_files/cli2.key key_opaque=1" \
11778 0 \
11779 -c "got a certificate request" \
11780 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11781 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11782 -c "Protocol is TLSv1.3"
11783
11784requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011785requires_config_enabled MBEDTLS_DEBUG_C
11786requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011787requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011788requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11789 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011790run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - openssl" \
11791 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11792 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
11793 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11794 0 \
11795 -c "got a certificate request" \
11796 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11797 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11798 -c "Protocol is TLSv1.3"
11799
11800requires_gnutls_tls1_3
11801requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011802requires_config_enabled MBEDTLS_DEBUG_C
11803requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011804requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011805requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11806 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011807run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp256r1_sha256 - gnutls" \
11808 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11809 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
11810 key_file=data_files/ecdsa_secp256r1.key key_opaque=1" \
11811 0 \
11812 -c "got a certificate request" \
11813 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11814 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11815 -c "Protocol is TLSv1.3"
11816
11817requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011818requires_config_enabled MBEDTLS_DEBUG_C
11819requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011820requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011821requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11822 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011823run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - openssl" \
11824 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11825 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
11826 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11827 0 \
11828 -c "got a certificate request" \
11829 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11830 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11831 -c "Protocol is TLSv1.3"
11832
11833requires_gnutls_tls1_3
11834requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011835requires_config_enabled MBEDTLS_DEBUG_C
11836requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011837requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011838requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11839 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011840run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp384r1_sha384 - gnutls" \
11841 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11842 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
11843 key_file=data_files/ecdsa_secp384r1.key key_opaque=1" \
11844 0 \
11845 -c "got a certificate request" \
11846 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11847 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11848 -c "Protocol is TLSv1.3"
11849
11850requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011851requires_config_enabled MBEDTLS_DEBUG_C
11852requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011853requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011854requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11855 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011856run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - openssl" \
11857 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11858 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
11859 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11860 0 \
11861 -c "got a certificate request" \
11862 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11863 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11864 -c "Protocol is TLSv1.3"
11865
11866requires_gnutls_tls1_3
11867requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011868requires_config_enabled MBEDTLS_DEBUG_C
11869requires_config_enabled MBEDTLS_SSL_CLI_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011870requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011871requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11872 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011873run_test "TLS 1.3: Client authentication - opaque key, ecdsa_secp521r1_sha512 - gnutls" \
11874 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11875 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11876 key_file=data_files/ecdsa_secp521r1.key key_opaque=1" \
11877 0 \
11878 -c "got a certificate request" \
11879 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11880 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11881 -c "Protocol is TLSv1.3"
11882
11883requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011884requires_config_enabled MBEDTLS_DEBUG_C
11885requires_config_enabled MBEDTLS_SSL_CLI_C
11886requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011887requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011888requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11889 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011890run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - openssl" \
11891 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
11892 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
11893 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11894 0 \
11895 -c "got a certificate request" \
11896 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11897 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11898 -c "Protocol is TLSv1.3"
11899
11900requires_gnutls_tls1_3
11901requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011902requires_config_enabled MBEDTLS_DEBUG_C
11903requires_config_enabled MBEDTLS_SSL_CLI_C
11904requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011905requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011906requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11907 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011908run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha256 - gnutls" \
11909 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
11910 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
11911 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256 key_opaque=1" \
11912 0 \
11913 -c "got a certificate request" \
11914 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11915 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11916 -c "Protocol is TLSv1.3"
11917
11918requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011919requires_config_enabled MBEDTLS_DEBUG_C
11920requires_config_enabled MBEDTLS_SSL_CLI_C
11921requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011922requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011923requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11924 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011925run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - openssl" \
11926 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011927 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011928 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11929 0 \
11930 -c "got a certificate request" \
11931 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11932 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11933 -c "Protocol is TLSv1.3"
11934
11935requires_gnutls_tls1_3
11936requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011937requires_config_enabled MBEDTLS_DEBUG_C
11938requires_config_enabled MBEDTLS_SSL_CLI_C
11939requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011940requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011941requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11942 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011943run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha384 - gnutls" \
11944 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011945 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011946 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384 key_opaque=1" \
11947 0 \
11948 -c "got a certificate request" \
11949 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11950 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11951 -c "Protocol is TLSv1.3"
11952
11953requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011954requires_config_enabled MBEDTLS_DEBUG_C
11955requires_config_enabled MBEDTLS_SSL_CLI_C
11956requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011957requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011958requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11959 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011960run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - openssl" \
11961 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Cron65f90292023-03-13 17:38:12 +010011962 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011963 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11964 0 \
11965 -c "got a certificate request" \
11966 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11967 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11968 -c "Protocol is TLSv1.3"
11969
11970requires_gnutls_tls1_3
11971requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011972requires_config_enabled MBEDTLS_DEBUG_C
11973requires_config_enabled MBEDTLS_SSL_CLI_C
11974requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011975requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011976requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11977 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011978run_test "TLS 1.3: Client authentication - opaque key, rsa_pss_rsae_sha512 - gnutls" \
11979 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Cron65f90292023-03-13 17:38:12 +010011980 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011981 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512 key_opaque=1" \
11982 0 \
11983 -c "got a certificate request" \
11984 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
11985 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
11986 -c "Protocol is TLSv1.3"
11987
11988requires_openssl_tls1_3
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011989requires_config_enabled MBEDTLS_DEBUG_C
11990requires_config_enabled MBEDTLS_SSL_CLI_C
11991requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011992requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020011993requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
11994 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020011995run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - openssl" \
11996 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
11997 -sigalgs ecdsa_secp256r1_sha256" \
11998 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
11999 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12000 1 \
12001 -c "got a certificate request" \
12002 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12003 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012004 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012005 -C "unkown pk type"
12006
12007requires_gnutls_tls1_3
12008requires_gnutls_next_no_ticket
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012009requires_config_enabled MBEDTLS_DEBUG_C
12010requires_config_enabled MBEDTLS_SSL_CLI_C
12011requires_config_enabled MBEDTLS_RSA_C
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012012requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Ronald Cron70ed4172022-10-20 15:48:19 +020012013requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12014 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012015run_test "TLS 1.3: Client authentication - opaque key, client alg not in server list - gnutls" \
12016 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
12017 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
12018 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512 key_opaque=1" \
12019 1 \
12020 -c "got a certificate request" \
12021 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
12022 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012023 -c "no suitable signature algorithm" \
Neil Armstrong7f6f6722022-04-15 10:09:11 +020012024 -C "unkown pk type"
12025
Ronald Cron70ed4172022-10-20 15:48:19 +020012026requires_openssl_tls1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010012027requires_config_enabled MBEDTLS_DEBUG_C
12028requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012029requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12030 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012031run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012032 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012033 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012034 0 \
12035 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012036 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012037 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012038 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012039 -c "HTTP/1.0 200 ok"
12040
Ronald Cron70ed4172022-10-20 15:48:19 +020012041requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000012042requires_config_enabled MBEDTLS_DEBUG_C
12043requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012044requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12045 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012046run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012047 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012048 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012049 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012050 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012051 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012052 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012053 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000012054 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080012055
12056requires_gnutls_tls1_3
12057requires_gnutls_next_no_ticket
Ronald Cron7c0185f2021-11-30 09:16:24 +010012058requires_config_enabled MBEDTLS_DEBUG_C
12059requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012060requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12061 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012062run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012063 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012064 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012065 0 \
12066 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012067 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012068 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012069 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000012070 -c "HTTP/1.0 200 OK"
12071
12072requires_gnutls_tls1_3
12073requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000012074requires_config_enabled MBEDTLS_DEBUG_C
12075requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012076requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12077 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crondf5f8682022-04-05 16:01:03 +020012078run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012079 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012080 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012081 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080012082 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000012083 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010012084 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012085 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000012086 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012087
Jerry Yu155493d2022-04-25 13:30:18 +080012088requires_openssl_tls1_3
XiaokangQian5e4528c2022-02-17 07:51:12 +000012089requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012090requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012091requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012092run_test "TLS 1.3: Server side check - openssl" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012093 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu66220492022-04-23 13:53:36 +080012094 "$O_NEXT_CLI -msg -debug -tls1_3 -no_middlebox" \
Jerry Yu4d8567f2022-04-17 10:57:57 +080012095 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012096 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12097 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12098 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012099 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012100 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12101 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012102 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
Jerry Yu155493d2022-04-25 13:30:18 +080012103 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012104
Ronald Cron70ed4172022-10-20 15:48:19 +020012105requires_openssl_tls1_3
XiaokangQian2f150e12022-04-29 02:01:19 +000012106requires_config_enabled MBEDTLS_DEBUG_C
12107requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012108requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012109run_test "TLS 1.3: Server side check - openssl with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012110 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Jerry Yu7eaadae2022-05-23 14:53:27 +080012111 "$O_NEXT_CLI -msg -debug -cert data_files/server5.crt -key data_files/server5.key -tls1_3 -no_middlebox" \
XiaokangQian9a4e1dd2022-05-26 00:58:11 +000012112 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012113 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12114 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12115 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12116 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12117 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012118 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12119 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012120 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012121 -s "=> parse client hello" \
12122 -s "<= parse client hello"
12123
XiaokangQian5e4528c2022-02-17 07:51:12 +000012124requires_gnutls_tls1_3
12125requires_gnutls_next_no_ticket
XiaokangQian5e4528c2022-02-17 07:51:12 +000012126requires_config_enabled MBEDTLS_DEBUG_C
XiaokangQiane8ff3502022-04-22 02:34:40 +000012127requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012128requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian318dc762022-04-20 09:43:51 +000012129run_test "TLS 1.3: Server side check - gnutls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012130 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian3f84d5d2022-04-19 06:36:17 +000012131 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu66220492022-04-23 13:53:36 +080012132 0 \
Jerry Yuabf20c72022-04-14 18:36:14 +080012133 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12134 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12135 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yucef55db2022-04-23 11:02:05 +080012136 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc8bdbf72022-04-23 12:37:35 +080012137 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12138 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
Jerry Yu66220492022-04-23 13:53:36 +080012139 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12140 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12141 -c "HTTP/1.0 200 OK"
XiaokangQian5e4528c2022-02-17 07:51:12 +000012142
XiaokangQian2f150e12022-04-29 02:01:19 +000012143requires_gnutls_tls1_3
12144requires_gnutls_next_no_ticket
XiaokangQian2f150e12022-04-29 02:01:19 +000012145requires_config_enabled MBEDTLS_DEBUG_C
12146requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012147requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012148run_test "TLS 1.3: Server side check - gnutls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012149 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012150 "$G_NEXT_CLI localhost -d 4 --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012151 0 \
XiaokangQian2f150e12022-04-29 02:01:19 +000012152 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12153 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12154 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12155 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12156 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yuc4505662022-05-10 20:39:21 +080012157 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12158 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
XiaokangQiana987e1d2022-05-07 01:25:58 +000012159 -s "=> write certificate request" \
XiaokangQian2f150e12022-04-29 02:01:19 +000012160 -s "=> parse client hello" \
12161 -s "<= parse client hello"
12162
Jerry Yu8b9fd372022-04-14 20:55:12 +080012163requires_config_enabled MBEDTLS_DEBUG_C
12164requires_config_enabled MBEDTLS_SSL_SRV_C
Jerry Yu955ddd72022-04-22 22:27:33 +080012165requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012166requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yu8b9fd372022-04-14 20:55:12 +080012167run_test "TLS 1.3: Server side check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012168 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012169 "$P_CLI debug_level=4" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012170 0 \
Jerry Yu8b9fd372022-04-14 20:55:12 +080012171 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12172 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12173 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012174 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
Jerry Yucef55db2022-04-23 11:02:05 +080012175 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012176 -s "tls13 server state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
12177 -s "tls13 server state: MBEDTLS_SSL_SERVER_FINISHED" \
12178 -s "tls13 server state: MBEDTLS_SSL_CLIENT_FINISHED" \
12179 -s "tls13 server state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
12180 -c "HTTP/1.0 200 OK"
Jerry Yu8b9fd372022-04-14 20:55:12 +080012181
XiaokangQian45c22202022-05-06 06:54:09 +000012182requires_config_enabled MBEDTLS_DEBUG_C
12183requires_config_enabled MBEDTLS_SSL_SRV_C
12184requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012185requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQiana987e1d2022-05-07 01:25:58 +000012186run_test "TLS 1.3: Server side check - mbedtls with client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012187 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012188 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianc3017f62022-05-13 05:55:41 +000012189 0 \
XiaokangQian45c22202022-05-06 06:54:09 +000012190 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12191 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12192 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12193 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
Jerry Yua7abc5e2022-05-11 13:32:03 +080012194 -s "=> write certificate request" \
XiaokangQian45c22202022-05-06 06:54:09 +000012195 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
XiaokangQian45c22202022-05-06 06:54:09 +000012196 -s "=> parse client hello" \
12197 -s "<= parse client hello"
12198
XiaokangQianaca90482022-05-19 07:19:31 +000012199requires_config_enabled MBEDTLS_DEBUG_C
12200requires_config_enabled MBEDTLS_SSL_SRV_C
12201requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012202requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012203run_test "TLS 1.3: Server side check - mbedtls with client empty certificate" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012204 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012205 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012206 1 \
12207 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12208 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12209 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12210 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12211 -s "=> write certificate request" \
12212 -s "SSL - No client certification received from the client, but required by the authentication mode" \
12213 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12214 -s "=> parse client hello" \
12215 -s "<= parse client hello"
12216
XiaokangQianaca90482022-05-19 07:19:31 +000012217requires_config_enabled MBEDTLS_DEBUG_C
12218requires_config_enabled MBEDTLS_SSL_SRV_C
12219requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012220requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQianaca90482022-05-19 07:19:31 +000012221run_test "TLS 1.3: Server side check - mbedtls with optional client authentication" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012222 "$P_SRV debug_level=4 auth_mode=optional crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Ronald Cron65f90292023-03-13 17:38:12 +010012223 "$P_CLI debug_level=4 crt_file=none key_file=none" \
XiaokangQianaca90482022-05-19 07:19:31 +000012224 0 \
12225 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12226 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12227 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12228 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12229 -s "=> write certificate request" \
12230 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
12231 -s "=> parse client hello" \
12232 -s "<= parse client hello"
Jerry Yuede50ea2022-05-05 11:21:20 +080012233
12234requires_config_enabled MBEDTLS_DEBUG_C
12235requires_config_enabled MBEDTLS_SSL_CLI_C
12236requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012237requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuede50ea2022-05-05 11:21:20 +080012238run_test "TLS 1.3: server: HRR check - mbedtls" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012239 "$P_SRV debug_level=4 curves=secp384r1" \
Ronald Cron65f90292023-03-13 17:38:12 +010012240 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Jerry Yu36becb12022-05-12 16:57:20 +080012241 0 \
Jerry Yuede50ea2022-05-05 11:21:20 +080012242 -s "tls13 server state: MBEDTLS_SSL_CLIENT_HELLO" \
12243 -s "tls13 server state: MBEDTLS_SSL_SERVER_HELLO" \
12244 -s "tls13 server state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12245 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
12246 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
12247 -s "selected_group: secp384r1" \
Jerry Yuede50ea2022-05-05 11:21:20 +080012248 -s "=> write hello retry request" \
12249 -s "<= write hello retry request"
12250
Jerry Yub89125b2022-05-13 15:45:49 +080012251requires_config_enabled MBEDTLS_DEBUG_C
12252requires_config_enabled MBEDTLS_SSL_SRV_C
12253requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012254requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yub89125b2022-05-13 15:45:49 +080012255run_test "TLS 1.3: Server side check, no server certificate available" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012256 "$P_SRV debug_level=4 crt_file=none key_file=none" \
Ronald Cron65f90292023-03-13 17:38:12 +010012257 "$P_CLI debug_level=4" \
Jerry Yub89125b2022-05-13 15:45:49 +080012258 1 \
12259 -s "tls13 server state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
12260 -s "No certificate available."
12261
XiaokangQianf4f0f692022-06-01 00:42:27 +000012262requires_openssl_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012263requires_config_enabled MBEDTLS_DEBUG_C
12264requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012265requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12266 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012267run_test "TLS 1.3: Server side check - openssl with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012268 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012269 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012270 "$O_NEXT_CLI -msg -debug -servername localhost -CAfile data_files/test-ca_cat12.crt -cert data_files/server5.crt -key data_files/server5.key -tls1_3" \
12271 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012272 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012273 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012274
XiaokangQianac41edf2022-05-31 13:22:13 +000012275requires_gnutls_tls1_3
XiaokangQianf2a94202022-05-20 06:44:24 +000012276requires_config_enabled MBEDTLS_DEBUG_C
12277requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012278requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12279 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012280run_test "TLS 1.3: Server side check - gnutls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012281 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian23c5be62022-06-07 02:04:34 +000012282 sni=localhost,data_files/server5.crt,data_files/server5.key,data_files/test-ca_cat12.crt,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012283 "$G_NEXT_CLI localhost -d 4 --sni-hostname=localhost --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS -V" \
12284 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012285 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012286 -s "HTTP/1.0 200 OK"
XiaokangQianf2a94202022-05-20 06:44:24 +000012287
XiaokangQian40a35232022-05-07 09:02:40 +000012288requires_config_enabled MBEDTLS_DEBUG_C
12289requires_config_enabled MBEDTLS_SSL_SRV_C
12290requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012291requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12292 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
XiaokangQian2ccd97b2022-05-31 08:30:17 +000012293run_test "TLS 1.3: Server side check - mbedtls with sni" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012294 "$P_SRV debug_level=4 auth_mode=required crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0 \
XiaokangQian40a35232022-05-07 09:02:40 +000012295 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Ronald Cron65f90292023-03-13 17:38:12 +010012296 "$P_CLI debug_level=4 server_name=localhost crt_file=data_files/server5.crt key_file=data_files/server5.key" \
XiaokangQianf2a94202022-05-20 06:44:24 +000012297 0 \
XiaokangQianf2a94202022-05-20 06:44:24 +000012298 -s "parse ServerName extension" \
XiaokangQian129aeb92022-06-02 09:29:18 +000012299 -s "HTTP/1.0 200 OK"
XiaokangQian40a35232022-05-07 09:02:40 +000012300
Gilles Peskine2baaf602022-01-07 15:46:12 +010012301for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080012302do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012303 TEST_SUITE_NAME=${i##*/}
12304 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
12305 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080012306done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010012307unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080012308
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012309# Test 1.3 compatibility mode
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012310requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12311requires_config_enabled MBEDTLS_DEBUG_C
12312requires_config_enabled MBEDTLS_SSL_SRV_C
12313requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012314requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012315run_test "TLS 1.3 m->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012316 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012317 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012318 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012319 -s "Protocol is TLSv1.3" \
12320 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012321 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12322 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12323
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012324requires_config_enabled MBEDTLS_DEBUG_C
12325requires_config_enabled MBEDTLS_SSL_SRV_C
12326requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012327requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12328 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012329run_test "TLS 1.3 m->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012330 "$P_SRV debug_level=4 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012331 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012332 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012333 -s "Protocol is TLSv1.3" \
12334 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012335 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12336 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12337
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012338requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012339requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012340requires_config_enabled MBEDTLS_DEBUG_C
12341requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012342requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012343run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012344 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012345 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012346 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012347 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012348 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12349 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012350
12351requires_openssl_tls1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012352requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010012353requires_config_enabled MBEDTLS_DEBUG_C
12354requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012355requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012356run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012357 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012358 "$P_CLI debug_level=4" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010012359 1 \
12360 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12361
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012362requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012363requires_config_enabled MBEDTLS_DEBUG_C
12364requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012365requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12366 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012367run_test "TLS 1.3 m->O both with middlebox compat support" \
12368 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012369 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012370 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012371 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012372 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12373
Ronald Crona55c5a12021-11-30 09:32:47 +010012374requires_gnutls_tls1_3
12375requires_gnutls_next_no_ticket
12376requires_gnutls_next_disable_tls13_compat
Ronald Crona55c5a12021-11-30 09:32:47 +010012377requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12378requires_config_enabled MBEDTLS_DEBUG_C
12379requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012380requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012381run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
12382 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012383 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012384 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010012385 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012386 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12387 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
Ronald Crona55c5a12021-11-30 09:32:47 +010012388
12389requires_gnutls_tls1_3
12390requires_gnutls_next_no_ticket
Ronald Crona55c5a12021-11-30 09:32:47 +010012391requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12392requires_config_enabled MBEDTLS_DEBUG_C
12393requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012394requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Ronald Crona55c5a12021-11-30 09:32:47 +010012395run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
12396 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012397 "$P_CLI debug_level=4" \
Ronald Crona55c5a12021-11-30 09:32:47 +010012398 1 \
12399 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12400
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012401requires_gnutls_tls1_3
12402requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012403requires_config_enabled MBEDTLS_DEBUG_C
12404requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012405requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12406 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012407run_test "TLS 1.3 m->G both with middlebox compat support" \
12408 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012409 "$P_CLI debug_level=4" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012410 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012411 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012412 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12413
12414requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012415requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12416requires_config_enabled MBEDTLS_DEBUG_C
12417requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012418requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012419run_test "TLS 1.3 O->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012420 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012421 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012422 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012423 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012424 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12425 -C "14 03 03 00 01"
12426
12427requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012428requires_config_enabled MBEDTLS_DEBUG_C
12429requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012430requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12431 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012432run_test "TLS 1.3 O->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012433 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012434 "$O_NEXT_CLI -msg -debug -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012435 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012436 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012437 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO"
12438
12439requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012440requires_config_enabled MBEDTLS_DEBUG_C
12441requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012442requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12443 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012444run_test "TLS 1.3 O->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012445 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012446 "$O_NEXT_CLI -msg -debug" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012447 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012448 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012449 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12450 -c "14 03 03 00 01"
12451
12452requires_gnutls_tls1_3
12453requires_gnutls_next_no_ticket
12454requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012455requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12456requires_config_enabled MBEDTLS_DEBUG_C
12457requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012458requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012459run_test "TLS 1.3 G->m both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012460 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012461 "$G_NEXT_CLI localhost --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012462 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012463 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012464 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12465 -C "SSL 3.3 ChangeCipherSpec packet received"
12466
12467requires_gnutls_tls1_3
12468requires_gnutls_next_no_ticket
12469requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012470requires_config_enabled MBEDTLS_DEBUG_C
12471requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012472requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12473 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012474run_test "TLS 1.3 G->m server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012475 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012476 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012477 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012478 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012479 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12480 -c "SSL 3.3 ChangeCipherSpec packet received" \
12481 -c "discarding change cipher spec in TLS1.3"
12482
12483requires_gnutls_tls1_3
12484requires_gnutls_next_no_ticket
12485requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012486requires_config_enabled MBEDTLS_DEBUG_C
12487requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012488requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12489 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012490run_test "TLS 1.3 G->m both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012491 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012492 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012493 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012494 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012495 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO" \
12496 -c "SSL 3.3 ChangeCipherSpec packet received"
12497
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012498requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12499requires_config_enabled MBEDTLS_DEBUG_C
12500requires_config_enabled MBEDTLS_SSL_SRV_C
12501requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012502requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012503run_test "TLS 1.3 m->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012504 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012505 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012506 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012507 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012508 -c "Protocol is TLSv1.3" \
12509 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012510 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012511 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12512
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012513requires_config_enabled MBEDTLS_DEBUG_C
12514requires_config_enabled MBEDTLS_SSL_SRV_C
12515requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012516requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12517 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012518run_test "TLS 1.3 m->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012519 "$P_SRV debug_level=4 curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012520 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012521 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012522 -s "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012523 -c "Protocol is TLSv1.3" \
12524 -s "tls13 server state: MBEDTLS_SSL_HELLO_RETRY_REQUEST" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012525 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012526 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12527
12528requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012529requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12530requires_config_enabled MBEDTLS_DEBUG_C
12531requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012532requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012533run_test "TLS 1.3 m->O HRR both peers do not support middlebox compatibility" \
12534 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -no_middlebox -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012535 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012536 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012537 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012538 -c "received HelloRetryRequest message" \
12539 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12540 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12541
12542requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012543requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12544requires_config_enabled MBEDTLS_DEBUG_C
12545requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012546requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012547run_test "TLS 1.3 m->O HRR server with middlebox compat support, not client" \
12548 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012549 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012550 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012551 -c "received HelloRetryRequest message" \
12552 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12553
12554requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012555requires_config_enabled MBEDTLS_DEBUG_C
12556requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012557requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12558 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012559run_test "TLS 1.3 m->O HRR both with middlebox compat support" \
12560 "$O_NEXT_SRV -msg -tls1_3 -groups P-384 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012561 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012562 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012563 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012564 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12565
12566requires_gnutls_tls1_3
12567requires_gnutls_next_no_ticket
12568requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012569requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12570requires_config_enabled MBEDTLS_DEBUG_C
12571requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012572requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012573run_test "TLS 1.3 m->G HRR both peers do not support middlebox compatibility" \
12574 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012575 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012576 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012577 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012578 -c "received HelloRetryRequest message" \
12579 -C "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode" \
12580 -C "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12581
12582requires_gnutls_tls1_3
12583requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012584requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12585requires_config_enabled MBEDTLS_DEBUG_C
12586requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012587requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012588run_test "TLS 1.3 m->G HRR server with middlebox compat support, not client" \
12589 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012590 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012591 1 \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012592 -c "received HelloRetryRequest message" \
12593 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
12594
12595requires_gnutls_tls1_3
12596requires_gnutls_next_no_ticket
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012597requires_config_enabled MBEDTLS_DEBUG_C
12598requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012599requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12600 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012601run_test "TLS 1.3 m->G HRR both with middlebox compat support" \
12602 "$G_NEXT_SRV --priority=NORMAL:-GROUP-ALL:+GROUP-SECP384R1:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012603 "$P_CLI debug_level=4 curves=secp256r1,secp384r1" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012604 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012605 -c "Protocol is TLSv1.3" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012606 -c "Ignore ChangeCipherSpec in TLS 1.3 compatibility mode"
12607
12608requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012609requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12610requires_config_enabled MBEDTLS_DEBUG_C
12611requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012612requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012613run_test "TLS 1.3 O->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012614 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012615 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012616 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012617 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012618 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012619 -C "14 03 03 00 01"
12620
12621requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012622requires_config_enabled MBEDTLS_DEBUG_C
12623requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012624requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12625 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012626run_test "TLS 1.3 O->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012627 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012628 "$O_NEXT_CLI -msg -debug -groups P-256:P-384 -no_middlebox" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012629 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012630 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012631 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012632
12633requires_openssl_tls1_3
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012634requires_config_enabled MBEDTLS_DEBUG_C
12635requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012636requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12637 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012638run_test "TLS 1.3 O->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012639 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012640 "$O_NEXT_CLI -msg -debug -groups P-256:P-384" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012641 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012642 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012643 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012644 -c "14 03 03 00 01"
12645
12646requires_gnutls_tls1_3
12647requires_gnutls_next_no_ticket
12648requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012649requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
12650requires_config_enabled MBEDTLS_DEBUG_C
12651requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron928cbd32022-10-04 16:14:26 +020012652requires_config_enabled MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012653run_test "TLS 1.3 G->m HRR both peers do not support middlebox compatibility" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012654 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012655 "$G_NEXT_CLI localhost --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012656 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012657 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012658 -S "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012659 -C "SSL 3.3 ChangeCipherSpec packet received"
12660
12661requires_gnutls_tls1_3
12662requires_gnutls_next_no_ticket
12663requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012664requires_config_enabled MBEDTLS_DEBUG_C
12665requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012666requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12667 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012668run_test "TLS 1.3 G->m HRR server with middlebox compat support, not client" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012669 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012670 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012671 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012672 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012673 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012674 -c "SSL 3.3 ChangeCipherSpec packet received" \
12675 -c "discarding change cipher spec in TLS1.3"
12676
12677requires_gnutls_tls1_3
12678requires_gnutls_next_no_ticket
12679requires_gnutls_next_disable_tls13_compat
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012680requires_config_enabled MBEDTLS_DEBUG_C
12681requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012682requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12683 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012684run_test "TLS 1.3 G->m HRR both with middlebox compat support" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012685 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key curves=secp384r1 tickets=0" \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012686 "$G_NEXT_CLI localhost --debug=10 --priority=NORMAL:-GROUP-ALL:+GROUP-SECP256R1:+GROUP-SECP384R1:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012687 0 \
Gabor Mezei9e4b7bd2022-06-28 16:22:14 +020012688 -s "Protocol is TLSv1.3" \
Gabor Mezeif7044ea2022-06-28 16:01:49 +020012689 -s "tls13 server state: MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST" \
Gabor Mezei7e2dbaf2022-05-24 16:05:29 +020012690 -c "SSL 3.3 ChangeCipherSpec packet received"
12691
Jerry Yuaae28f12022-06-29 16:21:32 +080012692requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012693requires_config_enabled MBEDTLS_DEBUG_C
12694requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012695requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12696 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012697run_test "TLS 1.3: Check signature algorithm order, m->O" \
12698 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12699 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12700 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12701 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012702 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012703 0 \
12704 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012705 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012706 -c "HTTP/1.0 200 [Oo][Kk]"
12707
12708requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012709requires_config_enabled MBEDTLS_DEBUG_C
12710requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012711requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12712 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012713run_test "TLS 1.3: Check signature algorithm order, m->G" \
12714 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12715 -d 4
12716 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12717 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012718 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012719 0 \
12720 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012721 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012722 -c "HTTP/1.0 200 [Oo][Kk]"
12723
Jerry Yuaae28f12022-06-29 16:21:32 +080012724requires_config_enabled MBEDTLS_DEBUG_C
12725requires_config_enabled MBEDTLS_SSL_SRV_C
12726requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012727requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12728 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012729run_test "TLS 1.3: Check signature algorithm order, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012730 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012731 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12732 crt_file=data_files/server5.crt key_file=data_files/server5.key
12733 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12734 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012735 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012736 0 \
12737 -c "Protocol is TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012738 -c "CertificateVerify signature with rsa_pss_rsae_sha512" \
12739 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012740 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512" \
12741 -c "HTTP/1.0 200 [Oo][Kk]"
12742
12743requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012744requires_config_enabled MBEDTLS_DEBUG_C
12745requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012746requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12747 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012748run_test "TLS 1.3: Check signature algorithm order, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012749 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012750 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12751 crt_file=data_files/server5.crt key_file=data_files/server5.key
12752 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12753 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12754 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12755 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp256r1_sha256" \
12756 0 \
12757 -c "TLSv1.3" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012758 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012759 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12760
12761requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012762requires_config_enabled MBEDTLS_DEBUG_C
12763requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012764requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12765 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012766run_test "TLS 1.3: Check signature algorithm order, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012767 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012768 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12769 crt_file=data_files/server5.crt key_file=data_files/server5.key
12770 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12771 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12772 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12773 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384" \
12774 0 \
12775 -c "Negotiated version: 3.4" \
12776 -c "HTTP/1.0 200 [Oo][Kk]" \
Ronald Cron067a1e72022-09-16 13:44:49 +020012777 -s "CertificateVerify signature with rsa_pss_rsae_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012778 -s "ssl_tls13_pick_key_cert:selected signature algorithm rsa_pss_rsae_sha512"
12779
12780requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012781requires_config_enabled MBEDTLS_DEBUG_C
12782requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012783requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12784 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012785run_test "TLS 1.3: Check server no suitable signature algorithm, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012786 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012787 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12788 crt_file=data_files/server5.crt key_file=data_files/server5.key
12789 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12790 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12791 --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key \
12792 --priority=NORMAL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-ECDSA-SECP521R1-SHA512" \
12793 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012794 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012795
12796requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012797requires_config_enabled MBEDTLS_DEBUG_C
12798requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012799requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12800 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012801run_test "TLS 1.3: Check server no suitable signature algorithm, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012802 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012803 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12804 crt_file=data_files/server5.crt key_file=data_files/server5.key
12805 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256" \
12806 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12807 -cert data_files/server2-sha256.crt -key data_files/server2.key \
12808 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:ecdsa_secp521r1_sha512" \
12809 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012810 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012811
Jerry Yuaae28f12022-06-29 16:21:32 +080012812requires_config_enabled MBEDTLS_DEBUG_C
12813requires_config_enabled MBEDTLS_SSL_SRV_C
12814requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012815requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12816 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012817run_test "TLS 1.3: Check server no suitable signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012818 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012819 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12820 crt_file=data_files/server5.crt key_file=data_files/server5.key
12821 sig_algs=rsa_pkcs1_sha512,ecdsa_secp256r1_sha256 " \
12822 "$P_CLI allow_sha1=0 debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012823 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,ecdsa_secp521r1_sha512" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012824 1 \
Ronald Cron67ea2542022-09-15 17:34:42 +020012825 -S "ssl_tls13_pick_key_cert:check signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012826
12827requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012828requires_config_enabled MBEDTLS_DEBUG_C
12829requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012830requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12831 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012832run_test "TLS 1.3: Check server no suitable certificate, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012833 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012834 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12835 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12836 "$G_NEXT_CLI_NO_CERT localhost -d 4 --x509cafile data_files/test-ca_cat12.crt \
12837 --priority=NORMAL:-SIGN-ALL:+SIGN-ECDSA-SECP521R1-SHA512:+SIGN-ECDSA-SECP256R1-SHA256" \
12838 1 \
12839 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12840
12841requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012842requires_config_enabled MBEDTLS_DEBUG_C
12843requires_config_enabled MBEDTLS_SSL_SRV_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012844requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12845 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012846run_test "TLS 1.3: Check server no suitable certificate, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012847 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012848 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12849 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12850 "$O_NEXT_CLI_NO_CERT -msg -CAfile data_files/test-ca_cat12.crt \
12851 -sigalgs ecdsa_secp521r1_sha512:ecdsa_secp256r1_sha256" \
12852 1 \
12853 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12854
Jerry Yuaae28f12022-06-29 16:21:32 +080012855requires_config_enabled MBEDTLS_DEBUG_C
12856requires_config_enabled MBEDTLS_SSL_SRV_C
12857requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012858requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12859 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012860run_test "TLS 1.3: Check server no suitable certificate, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012861 "$P_SRV debug_level=4
Jerry Yuaae28f12022-06-29 16:21:32 +080012862 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
12863 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256 " \
12864 "$P_CLI allow_sha1=0 debug_level=4 \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012865 sig_algs=ecdsa_secp521r1_sha512,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012866 1 \
12867 -s "ssl_tls13_pick_key_cert:no suitable certificate found"
12868
12869requires_openssl_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012870requires_config_enabled MBEDTLS_DEBUG_C
12871requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012872requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12873 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012874run_test "TLS 1.3: Check client no signature algorithm, m->O" \
12875 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
12876 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache
12877 -Verify 10 -sigalgs rsa_pkcs1_sha512:rsa_pss_rsae_sha512:rsa_pss_rsae_sha384:ecdsa_secp521r1_sha512" \
12878 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012879 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012880 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012881 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012882
12883requires_gnutls_tls1_3
Jerry Yuaae28f12022-06-29 16:21:32 +080012884requires_config_enabled MBEDTLS_DEBUG_C
12885requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012886requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12887 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012888run_test "TLS 1.3: Check client no signature algorithm, m->G" \
12889 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
12890 -d 4
12891 --priority=NORMAL:-VERS-ALL:-SIGN-ALL:+SIGN-RSA-SHA512:+SIGN-RSA-PSS-RSAE-SHA512:+SIGN-RSA-PSS-RSAE-SHA384:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS " \
12892 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012893 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012894 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012895 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012896
Jerry Yuaae28f12022-06-29 16:21:32 +080012897requires_config_enabled MBEDTLS_DEBUG_C
12898requires_config_enabled MBEDTLS_SSL_SRV_C
12899requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012900requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12901 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED
Jerry Yuaae28f12022-06-29 16:21:32 +080012902run_test "TLS 1.3: Check client no signature algorithm, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012903 "$P_SRV debug_level=4 auth_mode=required
Jerry Yuaae28f12022-06-29 16:21:32 +080012904 crt_file2=data_files/server2-sha256.crt key_file2=data_files/server2.key
12905 crt_file=data_files/server5.crt key_file=data_files/server5.key
12906 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp521r1_sha512" \
12907 "$P_CLI debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Jerry Yu7ac0d492022-07-01 19:29:30 +080012908 sig_algs=rsa_pkcs1_sha512,rsa_pss_rsae_sha512,rsa_pss_rsae_sha384,ecdsa_secp256r1_sha256" \
Jerry Yuaae28f12022-06-29 16:21:32 +080012909 1 \
Ronald Cron067a1e72022-09-16 13:44:49 +020012910 -c "no suitable signature algorithm"
Jerry Yuaae28f12022-06-29 16:21:32 +080012911
Jerry Yu29ab32d2022-07-07 11:33:35 +000012912requires_openssl_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012913requires_config_enabled MBEDTLS_DEBUG_C
12914requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012915requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12916 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12917 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012918run_test "TLS 1.3: NewSessionTicket: Basic check, m->O" \
Jerry Yue9764922022-08-03 14:34:24 +080012919 "$O_NEXT_SRV -msg -tls1_3 -no_resume_ephemeral -no_cache --num_tickets 4" \
12920 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012921 0 \
12922 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012923 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012924 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012925 -c "Reconnecting with saved session" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012926 -c "HTTP/1.0 200 ok"
12927
12928requires_gnutls_tls1_3
Jerry Yu29ab32d2022-07-07 11:33:35 +000012929requires_config_enabled MBEDTLS_DEBUG_C
12930requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012931requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12932 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12933 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu29ab32d2022-07-07 11:33:35 +000012934run_test "TLS 1.3: NewSessionTicket: Basic check, m->G" \
Ronald Crona709a0f2022-09-27 16:46:11 +020012935 "$G_NEXT_SRV -d 10 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --disable-client-cert" \
Jerry Yue9764922022-08-03 14:34:24 +080012936 "$P_CLI debug_level=1 reco_mode=1 reconnect=1" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012937 0 \
12938 -c "Protocol is TLSv1.3" \
Jerry Yu29ab32d2022-07-07 11:33:35 +000012939 -c "got new session ticket." \
Jerry Yu24e38552022-07-15 16:35:26 +080012940 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080012941 -c "Reconnecting with saved session" \
12942 -c "HTTP/1.0 200 OK" \
12943 -s "This is a resumed session"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012944
Jerry Yu7a513052022-08-09 13:34:21 +080012945requires_openssl_tls1_3
Jerry Yu7a513052022-08-09 13:34:21 +080012946requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12947requires_config_enabled MBEDTLS_SSL_SRV_C
12948requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012949requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12950 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12951 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yu7a513052022-08-09 13:34:21 +080012952# https://github.com/openssl/openssl/issues/10714
12953# Until now, OpenSSL client does not support reconnect.
12954skip_next_test
12955run_test "TLS 1.3: NewSessionTicket: Basic check, O->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012956 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080012957 "$O_NEXT_CLI -msg -debug -tls1_3 -reconnect" \
12958 0 \
12959 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080012960 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12961 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Jerry Yu7a513052022-08-09 13:34:21 +080012962
Jerry Yuf7b5b592022-07-07 07:55:53 +000012963requires_gnutls_tls1_3
Jerry Yuf7b5b592022-07-07 07:55:53 +000012964requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12965requires_config_enabled MBEDTLS_SSL_SRV_C
12966requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020012967requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12968 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12969 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000012970run_test "TLS 1.3: NewSessionTicket: Basic check, G->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010012971 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu7a513052022-08-09 13:34:21 +080012972 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V -r" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012973 0 \
Jerry Yue9764922022-08-03 14:34:24 +080012974 -c "Connecting again- trying to resume previous session" \
12975 -c "NEW SESSION TICKET (4) was received" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000012976 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080012977 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
12978 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080012979 -s "key exchange mode: ephemeral" \
12980 -s "key exchange mode: psk_ephemeral" \
12981 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000012982
Ronald Cron0a1c5042023-02-20 10:44:22 +010012983requires_gnutls_tls1_3
12984requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
12985requires_config_enabled MBEDTLS_SSL_SRV_C
12986requires_config_enabled MBEDTLS_DEBUG_C
12987requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
12988 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
12989 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Ronald Crond89360b2023-02-21 08:53:33 +010012990# Test the session resumption when the cipher suite for the original session is
12991# TLS1-3-AES-256-GCM-SHA384. In that case, the PSK is 384 bits long and not
12992# 256 bits long as with all the other TLS 1.3 cipher suites.
Ronald Cron0a1c5042023-02-20 10:44:22 +010012993requires_ciphersuite_enabled TLS1-3-AES-256-GCM-SHA384
12994run_test "TLS 1.3: NewSessionTicket: Basic check with AES-256-GCM only, G->m" \
12995 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key force_version=tls13 tickets=4" \
12996 "$G_NEXT_CLI localhost -d 4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:-CIPHER-ALL:+AES-256-GCM -V -r" \
12997 0 \
12998 -c "Connecting again- trying to resume previous session" \
12999 -c "NEW SESSION TICKET (4) was received" \
13000 -s "Ciphersuite is TLS1-3-AES-256-GCM-SHA384" \
13001 -s "=> write NewSessionTicket msg" \
13002 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13003 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
13004 -s "key exchange mode: ephemeral" \
13005 -s "key exchange mode: psk_ephemeral" \
13006 -s "found pre_shared_key extension"
Jerry Yuf7b5b592022-07-07 07:55:53 +000013007
Jerry Yuf7b5b592022-07-07 07:55:53 +000013008requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13009requires_config_enabled MBEDTLS_SSL_SRV_C
13010requires_config_enabled MBEDTLS_SSL_CLI_C
13011requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013012requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13013 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13014 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Jerry Yuf7b5b592022-07-07 07:55:53 +000013015run_test "TLS 1.3: NewSessionTicket: Basic check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013016 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4" \
Jerry Yu24e38552022-07-15 16:35:26 +080013017 "$P_CLI debug_level=4 reco_mode=1 reconnect=1" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013018 0 \
13019 -c "Protocol is TLSv1.3" \
Jerry Yu7a513052022-08-09 13:34:21 +080013020 -c "got new session ticket ( 3 )" \
Jerry Yu24e38552022-07-15 16:35:26 +080013021 -c "Saving session for reuse... ok" \
Jerry Yue9764922022-08-03 14:34:24 +080013022 -c "Reconnecting with saved session" \
Jerry Yuf7b5b592022-07-07 07:55:53 +000013023 -c "HTTP/1.0 200 OK" \
13024 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013025 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13026 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Jerry Yue9764922022-08-03 14:34:24 +080013027 -s "key exchange mode: ephemeral" \
13028 -s "key exchange mode: psk_ephemeral" \
13029 -s "found pre_shared_key extension"
13030
Jerry Yu6455b682022-06-27 14:18:29 +080013031requires_openssl_tls1_3
13032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13033requires_config_enabled MBEDTLS_DEBUG_C
13034requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013035run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->O" \
Jerry Yu6455b682022-06-27 14:18:29 +080013036 "$O_NEXT_SRV_NO_CERT -cert data_files/server2-sha256.crt -key data_files/server2.key
13037 -msg -tls1_2
13038 -Verify 10 " \
13039 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13040 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13041 min_version=tls12 max_version=tls13 " \
13042 0 \
13043 -c "Protocol is TLSv1.2" \
13044 -c "HTTP/1.0 200 [Oo][Kk]"
13045
13046
13047requires_gnutls_tls1_3
13048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
13049requires_config_enabled MBEDTLS_DEBUG_C
13050requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yueec4f032022-07-23 11:31:51 +080013051run_test "TLS 1.2: Check rsa_pss_rsae compatibility issue, m->G" \
Jerry Yu6455b682022-06-27 14:18:29 +080013052 "$G_NEXT_SRV_NO_CERT --x509certfile data_files/server2-sha256.crt --x509keyfile data_files/server2.key
13053 -d 4
13054 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
13055 "$P_CLI debug_level=4 crt_file=data_files/server2-sha256.crt key_file=data_files/server2.key
13056 sig_algs=rsa_pss_rsae_sha512,rsa_pkcs1_sha512
13057 min_version=tls12 max_version=tls13 " \
13058 0 \
13059 -c "Protocol is TLSv1.2" \
13060 -c "HTTP/1.0 200 [Oo][Kk]"
13061
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013062requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13063requires_config_enabled MBEDTLS_SSL_SRV_C
13064requires_config_enabled MBEDTLS_SSL_CLI_C
13065requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013066requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13067 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13068 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013069run_test "TLS 1.3: NewSessionTicket: servername check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013070 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013071 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
13072 "$P_CLI debug_level=4 server_name=localhost reco_mode=1 reconnect=1" \
13073 0 \
13074 -c "Protocol is TLSv1.3" \
13075 -c "got new session ticket." \
13076 -c "Saving session for reuse... ok" \
13077 -c "Reconnecting with saved session" \
13078 -c "HTTP/1.0 200 OK" \
13079 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013080 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13081 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013082 -s "key exchange mode: ephemeral" \
13083 -s "key exchange mode: psk_ephemeral" \
13084 -s "found pre_shared_key extension"
13085
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013086requires_config_enabled MBEDTLS_SSL_SESSION_TICKETS
13087requires_config_enabled MBEDTLS_SSL_SRV_C
13088requires_config_enabled MBEDTLS_SSL_CLI_C
13089requires_config_enabled MBEDTLS_DEBUG_C
Ronald Cron70ed4172022-10-20 15:48:19 +020013090requires_all_configs_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE \
13091 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_EPHEMERAL_ENABLED \
13092 MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_PSK_EPHEMERAL_ENABLED
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013093run_test "TLS 1.3: NewSessionTicket: servername negative check, m->m" \
Ronald Cron50ae84e2023-03-14 08:59:56 +010013094 "$P_SRV debug_level=4 crt_file=data_files/server5.crt key_file=data_files/server5.key tickets=4 \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013095 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Jerry Yuad9e99b2022-10-28 12:18:52 +080013096 "$P_CLI debug_level=4 server_name=localhost reco_server_name=remote reco_mode=1 reconnect=1" \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013097 1 \
13098 -c "Protocol is TLSv1.3" \
13099 -c "got new session ticket." \
13100 -c "Saving session for reuse... ok" \
13101 -c "Reconnecting with saved session" \
Xiaokang Qianed0620c2022-10-12 06:58:13 +000013102 -c "Hostname mismatch the session ticket, disable session resumption." \
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013103 -s "=> write NewSessionTicket msg" \
Jerry Yua8d3c502022-10-30 14:51:23 +080013104 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET" \
13105 -s "server state: MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH"
Xiaokang Qian281fd1b2022-09-20 11:35:41 +000013106
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013107# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080013108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013109requires_config_enabled MBEDTLS_MEMORY_DEBUG
13110requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
13111requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010013112requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010013113run_tests_memory_after_hanshake
13114
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010013115# Final report
13116
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013117echo "------------------------------------------------------------------------"
13118
13119if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013120 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013121else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010013122 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013123fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020013124PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020013125echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013126
Tom Cosgrovefc0e79e2023-01-13 12:13:41 +000013127if [ $FAILS -gt 255 ]; then
13128 # Clamp at 255 as caller gets exit code & 0xFF
13129 # (so 256 would be 0, or success, etc)
13130 FAILS=255
13131fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010013132exit $FAILS